Customer Spotlight: A Seamless, Identity-Driven Approach to Mobile Device Management

Transcript

Details

Speaker 1:  I'll introduce the speakers. Our first speaker will be Jessica Bertz. She is a lead sales engineer here with Okta. She's been here about a year and a half. Then she will introduce Art delaCruz. You may have heard a little bit about the company he works for in the keynote with the Team Rubicon. If any of you are on Twitter, I invite you to follow him as well as @teamrubicon, and just hear about what they're all doing in Houston. With that, I'd just like to say a few more words about Art. Art delaCruz is Chief Operating Officer for Team Rubicon, the only non-profit organization that repurposes the skills of military veterans to deploy disaster response teams. Since it's inception in 2010, Team Rubicon has responded to over 200 disasters and grown from 8 to 50,000 volunteer members. Art served in the US Navy for 22 years and made six deployments as an F-14 and FA-18 naval flight officer. Notable tours include his serving as an instructor at Top Gun, as commanding officer of an FA-18 squadron and a Secretary of Defense fellowship with McKinsey & Company. We'll be hearing from Art in a little bit, but first I would like to introduce again Jessica Bertz. Thank you, and come on up.

Jessica Bertz:  Hi. Thank you guys for joining us today. I've got a couple of things that I need to run through. There's going to be some portions of my demonstration and session that are going to include roadmap items, so because of the nature of development and the variables that that entails, some of those are going to be subject to change, possibly. What I want to talk to you today about is Okta Mobility Management. It's surprising, but very few people realize that that's something that we offer. I say it's surprising because if you think about it, what Okta is doing is securing and connecting your people, your customers, your employees, your partners to the technology that they use every day for their most important work, and so it's a natural extension for Okta Mobility Management to provide that as well, and we're already doing that for thousands of customers around the world.

Typically, when you look at a mobile device management solutions, and historically what has been happening is they're locking down those devices, and they're very device-centric. Okta takes a completely different stance. We are not device-centric. We are identity-centric, and what that does is that allows greater productivity from your end users, so that they have the ability to use the devices that they're comfortable with, and they also have the ability to access all of the applications that they need to do their work during the day.

IT and users have different needs, and the users are going to need to have access to their corporate email and their calendars. THey're going to need to access those applications that they need to do their work on a daily basis, but they also want that device choice. They want to use devices that allow them to be productive and make decisions on a split second, and they also want the privacy, so they want to make sure that the corporately managed devices don't have access into their personal data on that, but IT has needs too, and that surrounds security. We want to make sure that we can wipe the data that's on those devices, and we want to make sure that we see and know what that device security posture is, and we also want to ensure that when an employee leaves the company, that they don't take any of that corporate data with them.

Okta's job is to create a balance between security and productivity by removing the friction that lies between the end user and the applications that they need to access, and we have to enable the security controls for IT at the same time, and protect the users' privacy. We do that very simply. We already know who your users are because they're in your Okta org wrapped up. We know what applications that these users have access to, and now all we're doing is just extending that to their mobile devices. What I'd like to do is go through a quick demo of what that looks like and how simple it is for the administrators to access and set up Okta Mobile Device Management, and then how quick and easy it is for your end users as well.

Really, as the admin, I'm going to access the same Okta admin console that I do for every other portion of the service. It's all under one pane of glass, and I'm going to just have to set up just a couple of quick policies in order to allow people to enroll in Okta Mobility. You'll see here that I have a policy. I'm going to have the granularity to assign that to specific groups of users, so maybe I don't want all of my users to connect, but maybe just a specific group. I also have the ability to create an end user agreement. I can get with my legal department, and I can decide what verbiage that I want to put in here, and at that point the end users will be prompted upon enrollment to accept that user agreement.

Now I have the ability, then, to set up some platform rules. I can simply come in here. I can have as many platform rules as I choose. I can choose to allow or deny those particular types of devices, and here I have the ability, then, to manage that device passcode. I can require a device passcode. I can set the minimum length for that. I have the ability to require letters and symbols. I can control the expiration. I can put a max age and a history limit on that, and I have the ability to control that display. I can have it set to never turn off, or I can have it turn off, and then after a certain number of minutes require that device passcode, but I also have data separation policies. If you've got a user that has a personal OneDrive, for instance, maybe you don't mind if they take some of the documents from their personal OneDrive and transfer that into their managed OneDrive, but you're probably not going to want to do it the other way around.

Once I've set up the policies for the platforms that I'm going to allow, really the last thing as the administrator I have to do is decide which native applications that I want to deploy to my end users. I can come into any of the application integrations that I have within Okta, and on the mobile tab, I can see all of the associated native apps, and you'll notice that I have Excel that I have decided to deploy out to the corporate app store. I have different options in here as well. I can prompt users to install the app when they're enrolling in Okta Mobility. I have the ability, then, to ask them to make that a managed app if they already have the app on their device, and it wraps it up in that container. I have the ability to pass down key value pairs, and then once I'm done choosing the options that I want, I'll simply put a check box in here, and it will deploy that to the corporate app store.

You'll notice that I have Outlook that's deployed out as well. I have this one set to prompt the user to install, and then I also have control over Exchange ActiveSync. This is what allows that mail profile to go down into the native mail client on your devices. Now, something that's new with Okta, we just released this, is the ability to utilize certificates for Exchange ActiveSync. This does a couple of things for you. It allows you to block devices that don't have that certificate on it, so only devices with the certificate will have access through Exchange ActiveSync, but then it also does another thing for you as well. When you have users that change their active directory password, a lot of times they'll forget to change that on their devices and it will lock their accounts out. Well, with certificates, it won't be pinging a service with an invalid password, so that will really decrease your help desk calls for users getting locked of out their accounts.

Really, at this point, I'm set. That's all I needed to do from the administrative side, and at this point I will show you what it looks like to enroll as an end user. All right, so I've got my device there. You'll notice that I have my calendar. I've got some personal appointments in my calendar. I also have my personal mail that I've already installed in my native mail client there, and I do have Okta Mobile downloaded on my device. Now, enrollment is completely self-service. Your end users will go to the app store, they'll download Okta Mobile, and when they open it up, they're going to be asked to supply their Okta subdomain and their Okta username and password. Super secret password. Gotcha. At that point, it's going to ask you to set up a PIN for Okta Mobile. What this PIN does is it encrypts the OAuth token that's used for authentication for the user and the device.

Once that's set up, what we're looking at right now is what we call our privacy sensitive enrollment. You are going to have those end users out there that are worried about you managing their devices, so what we do here is we give them the information that they're really wanting to know. What content does remain private? What is accessible by my company? They have the ability to read through this, and once they're comfortable, they'll go ahead and get started with that enrollment. We're going to secure the phone now. This is the end user agreement that I was mentioning beforehand. If I choose to decline this, then it's going to stop my enrollment and it will not push that profile out, but if I go ahead and accept, it's going to walk me through the rest of the enrollment process. 

I am going to go ahead and allow, and what it's doing is installing the profile. It's going to ask me for my device passcode to ensure that I am the owner of this device, and then it's going to go ahead and install that profile. What it's doing is enrolling the certificate, installing the profile, and pushing that down. It's asking me, do I want to go ahead and open this up in Okta Mobile? I'll go ahead and open it up in Okta Mobile, and you'll see that the first thing that I'm faced with are the native applications that have been deployed from my company. Now, these applications are specific to what I have been provisioned by my employer, so I don't have to sift through anything that does not pertain to me. You'll see that I now have been prompted to install Outlook. I don't have to if I don't want to, but maybe I do want to use the Outlook app on my phone, so I'll go ahead and install that.

In the meantime, you'll see that I am in the mobile app store for Okta Mobile, and I can go to my main dashboard here as well, and you'll see that this looks like any other dashboard that an Okta employee would have if they're accessing it from their desktop or a laptop. I have all of the same applications here, and if I want, I can open that in the native app that corresponds to that application, or I can simply open that up in Safari. It's going to single sign me on, and there's no prompt for me to enter credentials at this point because I've already accessed via Okta Mobile. 

Now I have access to all of my documents, but what if I wanted to actually just come out to my Safari browser? Let's say I'm out here and I want to shop a little bit on Amazon. I'm going to go ahead and navigate out to Amazon, but actually, you know what? I have forgotten what my password is. I can very quickly have Okta look that up for me, and what it's going to do, it's going to go into Okta Mobile here. I'll put in my PIN, and then it's going to look to see if there is a corresponding application in my dashboard that would contain those credentials, and there is, so I'm going to go ahead and click on that. It's going to inject those credentials for me and automatically log me into my application.

You'll see that we have single sign-on not just through Okta Mobile, but we have extended that into the Safari browser as well. All right, so you'll see that Outlook is now on my device, and when I open that up, it's going to ask me to go ahead and add my account for the app, and I'll allow notifications. I'm going to go ahead and add my account. It's going to ask me to sign in with Okta, put in my PIN, and it's telling me last step is to go ahead and go out to your homepage and launch the Outlook app. At this point, it is single signing me on and I do not have to enter credentials. We'll skip that, and I am ready to go.

You'll see I have my work email in here that I can access through the Outlook app, or I could come down in here and I can access that through the profile that was automatically pushed down to my phone. You'll see I have my Okta subdomain here, and there was nothing that I had to do in order to get this profile on my device, but then if you'll also look at my calendar in here ... Oh, it looks like I don't have any appointments for today, but typically I would have all of that in my calendar as well. That's how absolutely simple it is for your end users as well as your administrators to get started with Okta Mobile.

I am going to go ahead and have Art delaCruz come up. [inaudible 00:15:01] with Team Rubicon have started utilizing Okta Mobile, and he's got an inspiring story to tell, so I will turn it over to you.

Art delaCruz:  Thanks, Jessica.

Jessica Bertz:  [inaudible 00:15:19]

Art delaCruz:  Yeah, just plug in here. I think this is all we need.

Jessica Bertz:  Thank you.

Speaker 4:  Got your mic on?

Art delaCruz:  I do. I think we're all set here. Well, thank you for having me. I've been here for maybe three hours, and what I've figured out is that I know nothing, and I'm really glad I have a CIO. I finished up the keynote, went to Google and figured out what an LDAP is, and I still don't know, but what I do know is I'd love to tell you a little bit about our organization, and I'd love to beat Ben Horowitz, and I'd love to take you back a little bit in time. He went back to 1999. I'm going to go back to 1996, and I'm going to start out with what every tech speech should talk about. I'm going to talk about a moth, and I'm going to talk about a bat.

This is a slide that I had from a lecture I used to give in 1996, and the intro went something like this. When the Belize Laodamia moth detects the ultrasonic squeaks of a hungry bat closing in, it begins to fly a violently erratic path while simultaneously emitting clicks about the frequency of the bat's radar. These clicks resemble the echoes of the moth itself, therefore confusing the bat and ultimately causing the hunter to miss its prey. Just a goofy story about a sensor, about a bat out there, and about a moth that's trying to live. Well, that was actually an intro in 1996 for a lecture that I gave at Top Gun on electronic warfare, and what's interesting about that lecture is it's 1996. 

It's the golden age of the internet. You can invest, make tons of money, and lose it all in 1998. AOL is at its height. You have the ability to talk to different people, and sometimes you can even find out what's going on around the world, but it was real, and it was nothing different from today. That lecture in that context was built around incredible sensors in airplanes like the F-14 and the F-18. Again, former Soviet weapons, and the whole idea there was to figure out a way that the people in these airplanes could trust their sensors. They'd know what they were seeing with their radars. They'd know the altitude, the air speed, and this is happening at speeds of 2,000 miles an hour at closure, so it was real. 

What it kind of highlighted, as I got ready for this presentation and I reflect back on what we've done with Okta, is really, it's kind of a cat and mouse game, and it's all built around technology. Technology is a massive enabler, and it's a massive liability in a lot of instances. What we've found at Team Rubicon, a company that was born in the cloud, lives in the cloud and is trying to innovate, is that technology in and of itself is both an enabler and a liability. What I'd like to do today in telling you about Team Rubicon is talk about how Okta, and some of these cloud systems, and the things that Todd and the speakers this morning talked about have helped us to deliver value when we need to do it.

How did I get here? As they mentioned, I had a long career in the Navy. I flew for 22 years, got to fly the greatest things and do a bunch of different things. This is actually a picture from my sixth deployment. We're returning back from 9 months in Afghanistan, and as we're trucking back, we see this. It's an island in the Philippines in 2008 that was wiped out. A typhoon comes through, gets rid of all the infrastructure, and they look at me because I'm Filipino American, and they say, "Go figure this thing out." I've got an aircraft carrier with 5,000 people. I've got a bunch of destroyers with helicopters. I've got countless sailors and no book on how to do this, but we figured it out and we got it done. We ended up going there, taking all these supplies, distributing around the island, and we had tremendous impact. 

That was my first exposure to humanitarian assistance and disaster response, and that's how I linked up with Team Rubicon's CEO. Third from the left is Jake Wood, incredible person, and finishes up at the University of Wisconsin, joins the Marine Corps because he has this need to [inaudible 00:19:34] service, goes to Iraq as an infantryman, comes back, goes through sniper school, and deploys. He does his four years of service, finishes up as a sergeant, United States Marine Corps, and says, "I've done my duty. It's time to get on with my life." Goes to UCLA, gets in as an MBA student and says, "I'm going to go pursue becoming an entrepreneur."

Well, that all changes in 2010. The earthquake in Haiti happens. Jake Wood's sitting on his sofa getting ready to start up, and he says, "I've seen this picture. I can do something about it." He makes a decision that he's going to try to make a difference because this looks very familiar. He thinks back to his time in Afghanistan and Iraq and says, "This is a chaotic situation. It needs leadership. There's no infrastructure. There's something I can do." He starts calling up all these aid organizations and they say, "We understand you've got all these skills. We presently don't need them. Can you text us 10 dollars?" And on his way. Well, not good enough for him. He starts querying his friends on Facebook, and sure as can be, 8 of them land in the Dominican Republic, figure out how to get into Haiti, and for three weeks they serve incredible medical need in probably one of the greatest humanitarian disasters in recent history.

This is one person who was trained in the Marine Corps and said, "I can serve, I can make a difference, and I'm going to go do it." With that, he formed Team Rubicon, which as we talked about, is a non-profit disaster response organization that reutilizes and repurposes the skills, the experience, the education and the exposure that our nation's veterans have. What I'd like to do from here is I'd really like to talk a little bit about Team Rubicon in the context of how we've built the organization and how we're using technology to make it happen. Again, I am not a CIO. I'm basically a COO plumber with a low grade point average, but I'd love to see if I can generate some questions here and talk to you about how we create value.

In any marketplace, we are a non-profit, but we're a business, you need three components. You need some kind of product that you can push, you need an engine to push that product, and then you need the culture and the alignment to make it happen. Our tagline is, "We're out there to help people on their worst day." In and of itself, really clear cut, really easy to do, and we talk about it in two different components. We say disasters are our business, and veterans are our passion. Those disasters become the opportunity or the product that we want to meet, and those veterans become our engine, our conduit for making it happen, and there's no shortage of things that are happening. We see it today in the news in Houston. 

There's no shortage of catastrophes around the world. They're happening at an incredible pace. They're continuing to grow, and the interesting thing about this is we classify a disaster as anything that overwhelms a local population, so it is a small town that's overwhelmed by something that LA wouldn't even blink at, or it's something like Houston, which a population of millions, the fourth largest city in the country is overwhelmed because of what Mother Nature has dished out. Our goal is to be able to say yes to more of those events.

The other component of it is the cost is incredible. In 2016 alone, there was 20 billion dollars in insurable losses, so things that were covered, policies, et cetera, and they're going to be solved, and yet there was another 40 billion dollars of uninsured losses. The need is there, so we've got the market. All the conditions are there for us to be capable and be able to respond, and we've got this incredible engine. There's 21.1 million veterans in the United States. There are 3.5 million-ish post-9/11 veterans, and these veterans are transitioning out of service at a rate of about 200,000 people a year, and if you haven't looked at what veterans bring to bear, they have every skill imaginable.

On an aircraft carrier as an example, someone who can run a nuclear reactor, someone who can paint, someone who can be a plumber, someone who can work IT. Anything you do, the military has it, so it's this incredible resource that we've poured incredible amounts of capital in as a nation. We've got 45,000 dollars to train a Marine, 600,000 dollars to get someone through West Point, 6 million dollars to make a pilot or an aviator, 2 million dollars to make Navy SEAL. We've got this incredible asset, this tangible and real asset spread all over our country, but once they take off that uniform, we ask nothing of them.

What's interesting about this slide, as they go back, is that all of these veterans are geared to serve. All of these veterans have unique experience, exposure and educations that can be used. We had an interesting discussion with a venture capitalist who was helping us refine our strategy, and he looked at it and he said, "21.1 million veterans spread across the country? This is like Uber or Airbnb." It's a car in the driveway that's not being used. It's a house that's empty on vacation, and our job as Team Rubicon is try to capitalize on some of that, so we do that.

We've grown from 8 to 50,000 volunteer members in about seven years, so the growth has been incredible. They're highly educated. They come from all services. We actually have about 80% military, 20% civilian, so a lot of people are helping us from outside the uniform, and they come from every demographic, so they're the people that we all associate with. They're in our communities and in our neighborhoods, but one of the bad things about it is we're still losing 20 of them [inaudible 00:25:48]. 20 a day are taking their lives because of their experiences or some other factor, and we're trying to stem that. Meet JJ Selvig.

Video JJ Selvig:  I was a junior in high school as I watched 9/11. I knew I was enlisting. Seven years, two tours in Iraq later, PTSD crept into my life. An unauthorized absence and an other than honorable discharge. I went home. Lost and full of anger, a bottle of bourbon, a case of beer, I was numb. I blamed the Marines, my family, myself. I destroyed relationships. Then Sam committed suicide, and my narrative changed. He loved the show How I Met Your Mother. Barney had this line, "When I'm sad, I stop being sad and be awesome instead." Sam would have smacked me around and told me to pick myself up, so I deployed with Team Rubicon to Hurricane Sandy in his honor. 

I was angry and distant, but nobody held that against me. I worked hard. The cuts and scrapes from broken wood and shingles covered me, while uncovering me at the same time. A light began to flicker inside. Moore, Oklahoma was struck by a tornado. I deployed, I served, I led again. Team Rubicon was helping me be a better me, helping me find I had more to give. I was a leader again. When I enlisted, somebody had to do it, so why not me? I feel the same way with disasters. Somebody has to do this. I have the capabilities, so why not me? Team Rubicon made me feel capable and built on a foundation of service I already had to impact others' lives. 

I continue to remember Sam through my service. He would have loved Team Rubicon, and he would have beat me out there to those responses and probably been one of our most active members. I'm still human. I'm never going to not have rough edges, but Team Rubicon helped sand them down as much as possible. I don't need to numb myself from my feelings. I enjoy them now. I hold my kid and I feel my heart start to race. I've stopped being sad. Instead, I go and be awesome for Sam.

Art delaCruz:  JJ is one of our 50,000 who have used this organization to help them get through a veteran transition, which frankly could last an entire lifetime, but they're out there and they have these values, and it's important to understand that veterans aren't broken. They're incredible assets to the community. They're all healthy. They're well. They have this incredible gift to give to us, as long as we can take that and apply it in a productive manner, which is what Team Rubicon is about. We've found really great benefits. They've released four, five different papers, and it kind of reinforces that veterans are built to serve. Oftentimes, when they transition out of the military, the thing that really makes them incomplete is the ability to not be able to serve, and that's what we really capitalize on.

Our people are your customers, right? In whatever industry you're in, they're intelligent, they're involved, they're [inaudible 00:29:24] and they're connected, and that's part of what we're trying to do. We came out in 2007. We know that our workforce uses the same tools that everyone has on their phone and their mobile devices, and we had to find a way to connect all of that so they could do all of these great things. As I talked about, we've grown to 50,000. Actually, I think we had 200 enrollments yesterday as a response to the Houston operation, so people out there wanting to make a difference, because they can reconnect with community, identity and purpose. Every survey, we watch this very closely every year, shows that the service we perform and the service they perform makes them whole.

What's our engine? Where do we apply it? It's really about disaster response. It's, how do we get out there? We've scaled pretty rapidly. I think we've already hit ... This is already outdated. We've hit 50 operations this year, 200 in total. We've been out there in the field, I think we've topped 60,000 hours of community service already this year, and that number is going to go up tremendously because of Houston. How do we do it? Just like the military, we've got that database of 50,000 volunteers. We use all the technology to catalog their skills. We send them deployment orders. If they're available, they go out there, they do the work that's required, and they come back and have this incredible impact, which bottom line means that a community that is in need has some of that need met because people are willing to volunteer their skills and time.

As you see, it's kind of a double impact statement. Let's help a community, and let's help a veteran, and let's make a difference. Let me shift a little bit to my role as the businessman with the 10 minutes we have left here, and I want to talk about some of the ... I can't teach you any business, and I certainly can't teach you any technology, but maybe these are some things that will help you think through how you interact with your customers, how you interact with your own company, how you might be able to add value, and these are just things that I've kind of figured out or I've learned over the course of my journey.

We've all heard of fake news. I call this fake math. I made it up. GREA to the T equals aC cubed. It's just a way that I use this goofy little wrong equation to make people think about how we approach things at Team Rubicon. I think good organizations are really good at solving problems. They have some kind of consequence that they need to do. They've got a problem they need to solve, so they come up with some kind of action. I think good organizations are really good at that. I think great organizations always think in that AC cubed, because they're going, "If I take this action, what consequences can we enable?"

I think in the keynote this morning we saw those, people thinking ahead, and this is what we really try to get people to think about at Team Rubicon, because in the end, it's not so much about solving problems. It's about capturing opportunity. One of the things we like to tell our employees and our volunteers is, an opportunity will eventually become a problem lots of times, so if you're working far enough out in front of it, you avoid the problems and things just seem to run a little better. That's the first theory.

The second theory is a real, real focus on generating value. We run a marketplace that a lot of people participate in. We've got veterans who come to us because they need healing. We've got communities that come to us because they have this disaster need that needs to be met. We have people who donate to us that want to turn a dollar into something special, and all of this has to work in concert, so we really think in terms of value. I always think of it in these four terms and these levers. 

I always think on the numerator is quantity and quality. If I can move those things around, then any action, we take a look at these four simple things, becomes impactful in time and cost. Want to increase the quality of the services that we're providing, the quality of the training, the quality of the outcomes, and we want to increase the quantity, do more, and we want to do it faster, and we want to do it for less. If we can move those four levers, it really starts to get the engine going, and it gets everybody thinking about what they want to do.

It's really started to shift the way we look at things, and we're trying to disrupt the non-profit world, because we don't want people to think in terms of expense. We don't want them to go, "How much is it going to cost for you to be able to do this?" We want to shift the dialogue, and we want to say, "If you give us a dollar, this is what we're going to turn it into. We're going to invest that money, and we're going to create something that's tangible, that's going to give back, and it's going to have impact, so investment is the final thing there.

The last thing is risk. I think this is pretty common. I don't know what size companies you're in, but I came from a monster aerospace and defense company after I left, and risk is a big thing you need to think about. We all think of it in these terms when we create ideas or products, how do we get to that solution? That's high risk. Are we going to do it? What's the reward? We think of it in four quadrants. One, yep, already been done probably. Really easy low-hanging fruit. Let's do it. Two, it's a commodity. Low risk, low return. Three, it's high risk, high return. Why do it? That sweet juicy one there, number four, high risk, high return, and that's where these daring entrepreneurs have this vision and this ability to do it, but what we really try to do is we try to push people to be able to put in the tools, the processes and the systems to be able to mitigate that risk, capture more return, and make it happen. That's what we push as a cultural kind of norm in our workforce.

The final thing we do is we make sure that we avoid what I hate as the answer, if you ask someone why they're doing it. If the answer is because that's the way you've always done it, this is what you're setting yourself up for. You decrease your rewards, you increase your risk, and you become irrelevant, so we want to avoid that. Those are kind of the business norms. Now, let me talk about how we apply them. This technology, these enablers and these liabilities, we want to be the moth and we want to be the bat. We want to protect ourselves and we want to leverage all of those technologies, so let me talk a little bit about what we do.

Everything we've talked about so far is enabled by the cloud. We are 100% cloud based, nothing on prem, no servers. I don't even know what a server is, and it's all this magic thing, the products that you all have developed and put this incredible intelligence, vision, and architecture around that allow us to do all of these that will be mentioned at least once during the course of this conference, and it's what really enables us to do this stuff. Let me talk a little bit about how we do that.

We use Palantir a bunch. All of our data is generally stripped off of open source. It's used on mobile devices. We're making real-time decisions based on what we have available in front of us. These are data-informed decisions to make sure we have the best impact. We have mobile devices that we use in the field. They catalog every component of the actions we're taking, from photos of the place that we're doing the work, the amount of work, the amount of debris, who was there, how much time was put into it, and it all happens with these mobile devices. It's enabled us to be able to task people, to be able to generate the reports. Lots of these things are done on people's own phones. Everybody has one. We can all leverage them, and they have this incredible effect. 

Our strike teams are enabled by the same mobile devices. They get all of their instructions from our command center. They go out and they access that Palantir damage assessment before they do their work, and we end up creating this incredible stack of data that we turn over to the municipalities when we leave, so they know what we've done. We've even ventured international. We stood up and ran a refugee camp in Greece for 8 months last year, and we stood up an EHR, electronic health records system, all the EU standards, and it was all because we could do it in the cloud.

I'd be remiss if I didn't mention that industry is doing their share. This is the impact cloud. All of these companies have committed to helping non-profits that are working to solve disasters, so they've been all very helpful, and we saw today the commitment from Todd for Okta, so it's incredible from that standpoint.

This is something to finish it that replays over, and over, and over again. We have someone in an affected community that's impacted by disaster. We have veterans and civilians that decide that they need to do something about it, and gain the satisfaction in that marketplace of who they can be, what kind of impact they can have, and the reality is it's playing real time. This is Houston. We got a call yesterday morning. They said, "Hey, we need some boats. We need some people qualified." We bought four boats that morning. We queried our database of 50,000 volunteers, found 400 Swiftwater qualified people. We got them tickets, flew them to Dallas, threw them in trucks, tied up these boats, found the insurance for them. They had their first rescue this afternoon. Their four boats are in the water today answering the call, and this is not something new. It happened in Superstorm Sandy, and I'd love for you to hear what some of those folks have said.

Video Speaker 1:  I walked out just as the sun was coming up around 7 to mayhem.

Video Speaker 2:  We lost just about everything in our basement and garage. It's six feet of water, devastation all over the town, and the bright light was Team Rubicon.

Video Speaker 3:  We were standing there looking at everything, going, "What are we going to do?" And they just came in like a swarm of locusts and just took over.

Video Speaker 4:  My basement was flooded. The men came in. They ripped out sheetrock, flooring, carried everything to the curb.

Video Speaker 1:  Team Rubicon was standing on the corner, these guys in gray t-shirts. You know these are the people that are going to help.

Video Speaker 5:  From day one, they've been here with us every day, helping, shoveling, digging, offering support, a shoulder to cry on, supplies, food, anything that we've needed.

Video Speaker 2:  Volunteers came over and helped us take out all the trash, now trash, our belongings, personal items.

Video Speaker 1:  I said, "Look, I need some guidance here, because I don't know what to do," and she totally got me focused, snapped me out of my daze.

Video Speaker 3:  What they did in a week would have taken me 8 to 9 months to do, tens of thousands of dollars. They're just absolutely incredible.

Video Speaker 1:  Anybody walking on the street that wanted to volunteer, they -

Art delaCruz:  That's going to play out. For the next two months, three months, that's what we'll do in Texas. I appreciate and the veterans appreciate any support you might be able to lend, and our hope is that you can help us tell our story and enable success for the next disaster. With that, I will open it up for questions, if anyone has any questions. Nothing? Not even about the bat? As long as it's not about LDAP, I'm good.

Audience:  Why Rubicon?

Art delaCruz:  Yeah, so Rubicon is actually, if you look in the history books, it's about when Caesar crossed the Rubicon. It's a river in Italy, and basically, it was a commitment. In the story of Rubicon, as Caesar crossed, he knew that was essentially a violation of the norms that were there with the Roman empire, and more or less a declaration of war, and it was a point of no turning back. Jake Wood, when he was down in Dominican Republic, they crossed the border into Haiti, and that was their Rubicon, and that was their point of no return.

Speaker 1:  We are running late. I don't have a question. I do have a comment. I wanted to thank you for your service and thank you for telling us about Team Rubicon. If you can, be in the hallway for any other questions [crosstalk 00:42:27] and thank you very much.

Art delaCruz:  Thanks, everybody.

Organizations want to realize the flexibility and productivity benefits that mobility can provide, but struggle with how to secure corporate apps and data on an increasing number of devices. Join Art delaCruz from Team Rubicon, a highly effective disaster response organization, and Okta’s Jessica Bertz, to learn how Okta’s identity-driven approach to mobile management helps  Team Rubicon's small team quickly give volunteers access to critical apps like Palantir on mobile devices — something they wouldn’t have been able to do as securely as they can now.