Welcome Keynote

Transcript

Details

Video:  Who am I? I'm eight years old, I'm 4'8", I like math, and my favorite food is ice cream. Yes, that is a food. That's who I am, but who will I be? I'll be part of the first generation that never learned how to drive. I'll be able to get in and out of a car that recognizes me seamlessly. The world around me will recognize who I am without me saying or doing anything. My identity will be my passport. I probably won't work in an office like the one my mom works in. I might work with people from all around the world, and I might live on a beach in Guatemala but work for a company in New York without ever physically going there. In the future, identities that are on the fringes of society will become normal making it safer to explore who we are and who we can be. 

We don't know yet what it means to be 120 or 130. Will I be the first 135 year old to run a marathon? The first 150 year old to climb Mount Everest? The first great, great, great, great grandma in history? What will life look like when the definition of life changes? What if I could bring back all the people I love? How do we navigate a world that's no longer defined by being alive or not alive? What about when consciousness changes? When creativity changes? When the planet we call home changes? How will all these changes affect the way we view our place in the universe? The world I'm going to grow old in will look radically different than the world as it is now. All of you are going to lay the foundation. So, please, make it great.

Announcer:  Ladies and gentlemen, please welcome Okta's Chief Marketing Officer, Ryan Carlson.

Ryan Carlson:  Good morning. We're so glad you guys are here. We, last year, took a couple of minutes to explore the history of identity from the first cave painting all the way through social networks of today. This year we wanted to take a couple minutes to talk about the future of identity and what that future world could look like for those who are about to inherit it. We really loved how that video turned out. We hope you guys like it as well. Oktane17 is our fifth Oktane, and it is by far our biggest. This room is nearly twice the size of any Oktane we've ever had in the past. Please give you guys a round of applause for showing up.

But it's not just our biggest Oktane, we think it's the best by far, and we'll hopefully make that clear this week. But before we jump into all of that, we wanted to talk a little bit about what's happening in Texas. We have friends, colleagues, family who are going through something unprecedented in Houston with Hurricane Harvey. I know you all join me and the rest of us in sending our thoughts and prayers to them. But we want to do more than that, we want to take some action. So we're working with a company, an organization called Team Rubicon. This is an organization that mobilizes veterans of our armed forces to be first responders for disasters and catastrophes just like what's happening at Hurricane Harvey now. We're announcing today that we're donating $10,000 to help Team Rubicon in their efforts.

But we want your help as well. So in addition to that, we're also going to match any donations that you guys make up to $10,000 additional, and we're going to make that easier for you. Today, you can pull out your phone right now and text Oktane to this number, 87872. You'll get a link that let's you donate later. Again, we'll match any donations you make, so we can all help those in Texas with Hurricane Harvey through Team Rubicon. A show like this is not possible without great sponsors. We don't just have great sponsors, we have great partners. These are some of the leading companies in cloud, mobile, security technologies. We're very proud that they have chosen to help sponsor our event. Please join me in thanking our sponsors for helping make Oktane happen.

Our theme for Oktane this year is All You. We think that identity can help transform your company. You can help move your organizations forward. We think we'll make that clear this week. But we also think that identity can help you individually, you personally, in your job and your career. So we have a lot for you here this week at Oktane. Dozens of breakout presentations, most of them led by customers who have actually used the technology, labs, keynote speakers, exhibitors, we have a lot for you here this week. It's going to be a great way for you to spend your time learning about identity and the technology that can move your companies forward. I get the privilege of not just kicking off Oktane but of introducing our first keynote speaker. Todd McKinnon co-founded Okta and helped lead the movement that has come to this moment in this gathering here today. He has helped create a company that I'm personally very proud to be a part of, and I'm very proud to introduce him to the stage. Please join me in welcoming our CEO and co-founder Todd McKinnon. Todd.

Todd McKinnon:  Good morning, everyone. Welcome. I'm really excited to present all of the innovation and all of the hard work we've been doing this year. This is the highlight of my year. It's the highlight of everyone in the companies here, and we're really excited to spend it with you. It's been a year of big milestones for Okta. The first milestone, one of the biggest, was our IPO back in April. This picture, I love this picture. My family and Freddy's family got to join us as we rang the bell to open the Nasdaq Stock Market. We were joined by board members, early employees, and other supporters of the company. While this is a great picture, it's incomplete. There are many more people that helped us along this journey, all of you, all of our customers, partners, all of our employees. I'll just like to say thank you. Thank you for helping us along this journey and thank you for getting us to this spot. Give yourselves a round of applause.

Yeah. Many things about the IPO are very publicly available. You know how much money we raise, so we can continue to invest in your success and innovation. You know you can track the stock price. Some things about the IPO are not readily apparent. I want to share one of the most important with you is that during the process of the IPO, we met with many, many of the top institutional investors in the world. We were able to very successfully convert those folks from meetings into being investors in Okta. This is very important because as we transition to being a public company, building that long term oriented shareholder base is critical to our success going forward. We were able to successfully do that. 

The way we did that is by telling our story. Telling a story of how we define this industry, how we're leading this industry, and it's a story you're all familiar with. It's a story about technology change that's relentless and accelerating. It's about a cloud services market that's $150 billion and growing quickly. It's about millions of apps on our smartphones. It's about an amazing amount of time and attention being paid to mobile devices by consumers everywhere. It's a powerful ecosystem. It's a powerful environment. So the challenge for us really becomes about as technology leaders, how can we take the potential that technology affords us and close that gap between what our organizations are doing without technology today and what potentially we could achieve. So that's the big question.

One thing is for sure that we're not going to do it with yesterday's architecture and technology. We've moved from a world where we had just a few vendors providing monolithic stacks of applications. You ran the software, you ran the hardware, and your data center is surrounded by the network perimeter firewall connected to offices that your employees use to log into from their company computer. Today, the world is dramatically different. There's tens and thousands of applications, applications for every use case. It's millions of people. It's partners, it's customers, it's suppliers, it's employees. It's amazing array of people. It's a very open and fluid and dynamic world. But this potential comes with challenges, new challenges that weren't around in the old world. One of those challenges is that integration becomes incredibly important. In this best-of-breed world with so much power, you have to integrate it. In fact, you might say that integration is everything in this environment. 

Ease of use, management, and security, all these things, depend on integration. You have to integrate this environment together. It's a best-of-breed world, and it's becoming more best-of-breed with all the innovation out there. Really, no one vendor can do it all. Really, what it becomes down to is how we can take all this technology and focus it and present it as a single view to the end users in a very elegant and simple way, in a single view on how we manage it. Another new reality is that the security perimeter that we used to work with has been redefined. In this new world, when anyone is logging in from any device from any location, really what happens is that people are the new perimeter. Networks and VPNs and firewalls are no longer sufficient to secure this new world. What you need is a fine grain system of record that will help you control who can go where, which applications they can access at which time, and it really lets you get a handle on that environment. 

If we do this successfully, we can not only deliver a great user experience, we can actually make the environment more secure. You can have the best of both of these worlds. Integration and security are familiar concepts, especially folks that have been in the IT game. But this, all this technology gives rise to something important. It's a completely new dynamic. Think about what's going on out there. We have billions of people connected to smartphones. We have the infrastructure to create new applications and services, cheaper and more effective than it's ever been with infrastructure as a service. You have APIs and developer components that are more available, speedy and timed innovation, iteration. It's an amazing opportunity. 

It's not just about managing things and deploying things, it's about building new things. So we've moved from this world where technology was a single industry or a vertical industry to where we are now. The reality is that every company is now a technology company. Every company needs to build web apps and mobile apps to more effectively engage their existing customers around their existing products and services as well as creating totally new products and services to attract new customers. Someone is going to do this for every company in every industry, so it's about either disrupting or being disrupted. I think we'd all prefer the former. That's the challenge. If we're going about our jobs and the way we've approached things in the past in this new reality, we're not set up for success. We need to think about this in a new way.

The one thing all of these traits have in common is that identity is central to all of it. In a world where integration is critical, where it's paramount that you integrate everything, identity becomes this linchpin of this ecosystem. It's the one constant as everything around it is changing that you can hope to integrate and manage things from. When people are the perimeter, identity becomes the security control point, the key point of security in this environment. When every company is now a technology company, identity is critical to building, engaging personalized and delightful and secure customer experiences. It's the key of it all. So this is the environment we're in where identity is more important than ever, but it has to be done differently than it was in the past.

In this best-of-breed world with all these tech trends driving the need for identity, identity needs to be elevated. In the past, identity has been part of other platforms. You put in an identity system as a result of putting in another application suite or another networking suite. But now, identity has to rise from being a part of other platforms to being a independent and neutral platform on its own. This is the only way that we can assure that you're connected to all the best technologies and all the innovation you need to capitalize on these trends. The Okta Identity Cloud is that platform. It's a completely new category of technology, and it's purpose-built for this modern era we're in. It's the world's first and only 100% cloud-based identity platform. It's connected to everything. It's future proof. It's always on and it's secure. So while this may sound like a great story now, perfectly timed with all these trends, rest assured that when Freddy and I started this company eight and a half years ago, it wasn't so clear to everyone. 

So in that context, I'm very excited to introduce my first guest to the stage. This person was actually the first investor in Okta. He was also our first outside board member, so it's the very cool thing here, well, maybe cool, is that in a way, and he's still on the board today actually. So in a way, I'm having a panel discussion with my boss. Not only is he on the board of Okta, but he also has started one of the most preeminent venture capital firms in Silicon Valley. Before that, he ran and founded the first cloud computing company. It was called LoudCloud and later it was renamed Opsware. So I'm very excited to welcome to the stage to have a conversation about where technology is today and where we're going, Ben Horowitz.

Ben Horowitz:  Good morning.

Todd McKinnon:  Thanks for being here, man. Good to see you. Nice to see you. All right. So we're gonna get in the time machine.

Ben Horowitz:  Things have gotten bigger since we started this, yeah. 

Todd McKinnon:  Since it was just me and Freddy?

Ben Horowitz:  Yeah.

Todd McKinnon:  We've added a few more friends 

Ben Horowitz:  Yeah.

Todd McKinnon:  So let's get in the time machine. It's the summer of 2009, you're just starting out in Andreessen Horowitz. You have a conference room with a folded table, with a temporary folding table. I remember it was laser printed on the door, Andreessen Horowitz. Freddy and I walk in-

Ben Horowitz:  Laser printed on a piece of paper that's taped to the door.

Todd McKinnon:  Yeah, you didn't have a door printer.

Ben Horowitz:  Yeah.

Todd McKinnon:  So we walk into the office and we talk to you about this idea. Remember your first impression?

Ben Horowitz:  Yeah, well, it was interesting. You know it was exciting. We had just started the firm. You know that you guys were excited about what you were doing. It was a really interesting meeting because you came in to talk about this idea about directories. I had a background in that because I was at Netscape, and I was kind of part of the team that introduced LDAP as the thing that was going to save the world from X.500. Some of you guys might remember that. It's a horrible, horrible system, X.500, but we saved it with LDAP. So I was like, "Oh, I'm in a good position for this one." But then I also remembered that I had shot the meta directory product in the head at HP. So I was like, "Well, do I even really want to do this?"

Todd McKinnon:  If we would have known that, we may not have come in to pitch you.

Ben Horowitz:  Yeah, exactly. Then, you know, Freddy didn't really look like a Freddy to me. He he looked like he should have a different name but ... So that was kind of my initial impression. 

Todd McKinnon:  And here we are.

Ben Horowitz:  Yeah.

Todd McKinnon:  So we get the investment, we start working together, you joined the board. When did you know it was gonna work, or when did you think it was gonna work? Because we started this company, it was basically nothing when you invested. 

Ben Horowitz:  Yeah, it was nothing. Well, so, you know, it's an interesting journey because we started, and the first thing was why put money in this kind of thing? Because it was sort of a meta directory, and meta directories had always failed. They always failed kind of for two specific reasons. One was they didn't work. I don't know if any of you bought one of the old ones in the on-premise world, but they didn't work. The reason they didn't work was you would kind of integrate everything into your metadirectory and then you would upgrade whatever SAP and metadirectory breaks or you upgrade or I'll call your upgrade exchange and metadirectory breaks, so you're like this is just ... It's always broken. You know, forget it. I only have 10 systems. I don't really ... We'll just delete everybody out of all of them, and I'm not going to worry about it. So that was one issue. The problem wasn't big enough, and it always broke.

But there was two things that were interesting about what you and Freddy were saying. One was once you moved to the cloud, the vendor can really start to help maintain those integrations, and that makes a huge difference. But the bigger thing even ... and that was the problem was going to get crazy. Because in the old days, before you go to cloud, big companies might have 12 applications because that's all you can install, upgrade, train people on. That was the limit. Now, we talk to companies, they have 800 SaaS applications and things like that. So now, the ability to manage somebody's identity across those and if they're terminated, get them out of the system and all that kind of thing, that becomes like a really big deal. In fact, you can't even move to the cloud if you've not solved your identity problem.

So the demand was going to go way up and then the supply was gonna get fixed, so we thought it would work. But of course, we started the company, as you guys started the company, as always happens and it didn't work. It didn't work at all, really. They missed every single number for the past two and a half years.

Todd McKinnon:  We deleted that from our history.

Ben Horowitz:  I was going ... Yeah, I'd be going into the small partner meetings we were having and they're like, "How's Okta doing?" I was like, "Well, we missed the numbers again."

Todd McKinnon:  I'd like to tell everyone, this was a long time ago.

Ben Horowitz:  Yeah.

Todd McKinnon:  Just so you all know.

Ben Horowitz:  The reason we were missing the numbers actually turned out to be kind of interesting in that it ... You know these guys had come from salesforce.com, which to me was really important. Because in the very first pitch meeting Todd was talking about, "We know how to build a SaaS product that never goes down even for maintenance." For this particular, I knew for identity because you can't log in if the identity system is down. That was the key feature, it was reliability. So that was really exciting. The other thing though they took from Salesforce was a go-to-market model. In the early days of Salesforce, Salesforce had like one feature for every 10 in Siebel. So they couldn't go up market because they could never replace that product, so they started out at the very low end and worked their way up as they built the features out.

So Todd and Freddy were like, "Well, we'll do that at Okta." Small minor ... So there's two things wrong with that. One was there was no Siebel. None of these metadirectories work. There wasn't a big incumbent. You didn't have to do that. The second thing was nobody bought identity for five people. You buy it for your whole company or for nothing. Not only that, the bigger the company, the more you want it, the more you need it, the more valuable it is. So starting at the bottom of the market, basically, we talked to these little companies and they'd be like, "Well, I'll take it if you let me have it for free." So I was like, "Well, it's hard to make your numbers when it's free. So it didn't look like it was going to work at that point. But to Todd and Freddy's credit, they figured that out. Then once we went up market, that's when I felt like, "Okay. This is going to work for sure."

Todd McKinnon:  No matter what happens it's still painful to hear that story.

Ben Horowitz:  Yeah, sorry about that.

Todd McKinnon:  Let's talk about ...

Ben Horowitz:  All companies, by the way, have stories like that. 

Todd McKinnon:  Let's talk about ... So as we mentioned Andreessen Horowitz is just starting and over the years, in the journey creating the one that what's now become a really preeminent venture firm, what was the most surprising thing in terms of that journey? What do you not expect? Because it seems like the way you guys described it, a lot of it worked out that way.

Ben Horowitz:  Yeah, a lot of it. It actually worked better than most things, so I have great respect for everybody here. Because when you're in technology and you go to do something, right? You're like, "Okay. This will work." Then literally by the time you get it done or you build it, then the entire world has changed. Processors have speeded up. There's new smartphones out. Security things have changed. Everything just moves on you. In venture capital, nothing moved. We wrote it up on a piece of paper, we went to raise money, we'd come out a year later, and lo and behold, it's exactly as we left it, so that was awesome. So most stuff worked. 

I would say probably the thing that surprised me most was the way decisions are different coming from being CEO. So when you're CEO, the key is you're basically, your output is decisions, so you kind of rate yourself on the quality and speed of your decision-making, and really, speed ends up being even more important than quality because you're better off being crisp than right. You're better off moving forward than spending eight months festering on a decision because the whole company stops. So everything is about how can I get in position to make fast decisions. Venture capitals like the opposite. We make maybe 20 significant investments a year, so it's 20 decisions, and they have to be good, and so we're much better off-

Todd McKinnon:  Over 20.

Ben Horowitz:  ... discussing things eight, nine, 10, 20 times and trying to find what's true. So it's kind of like this weird grope in the dark for the truth as opposed to what I was used to and executing. So that was probably the biggest surprise.

Todd McKinnon:  Yeah, that's a interesting perspective. What's interesting to you guys today? What do you see coming through that's ...

Ben Horowitz:  Well, so one of the things that you and I always talk about that's interesting and actually interesting as it relates to identity is this kind of wave of cryptocurrency.

Todd McKinnon:  Yeah, there's so much going on there.

Ben Horowitz:  Yeah, it's a complete frenzy. It reminds me of my youth in 1999, but the really interesting thing about it, is it's a scalability of society. So the way to think about it is when we were just tribal, kind of before we kind of got civilized, we could work in our own tribe because we all knew each other and we had trust. But you meet another tribe and there's no business happening. We kill you, you kill us. That's it. That's it. Game over, if you kind of read Josephus or Bible day stuff, they're just constantly telling each other. So how do you get past that?

Well, we got past it in society with two things, with money and with law, and a lot of enforcement of those things. That gives you scalability where you can work with people that you don't know. That's a huge advance, but even at that, we've only scaled to like a country. Once you go cross border, it gets messy, both on the legal and the money side. So this is kind of the digital answer to money and law where you can scale internationally, you can scale smoothly with technology, and the law and the money are enforced digitally in a system that's proven to be pretty secure over time, so that's like a pretty interesting thing. Then that brings in ... Yeah, I love that video with identity. Identity ends up being almost everything. It ends up being who you are in the future, in a world like that, so it's good that you guys succeeded here.

Todd McKinnon:  It's a good place to be.

Ben Horowitz:  I'm glad it didn't wipe out like I feared.

Todd McKinnon:  Exactly. We almost did a couple times.

Ben Horowitz:  Yeah. 

Todd McKinnon:  Well, listen, thanks for all your support, I appreciate all the help, and it's great to have you on stage at Oktane.

Ben Horowitz:  Thank you for making me a lot of money. I appreciate that.

Todd McKinnon:  Yeah, well, we do what we can. If you haven't read Ben's book, it's called The Hard Thing About Hard Things. It's one of the best management leadership books in a very readable format. It's available in the lobby for you to pick up a copy. It chronicles his experience at creating LoudCloud and then what later became Opsware. So our vision is to enable any organization to use any technology, and it's been our vision since we started, since we first met Ben and Mark at Andreessen Horowitz. We actually never set out to build an identity company. For us, we got excited about cloud computing and the potential to build an important platform company helping other companies adopt cloud. So at the core, it was about enabling this adoption. It's broadened to be about other technologies, but at our core, were about enabling organizations. That's why we built the Okta Identity Cloud. It's connected to everything. It's very important. It's very important that it connects to everything, every user, every application, every device, every organization, and it allows any person to securely access the tools they need from anywhere. It can be employees or contractors to their business applications but also partners or suppliers connecting to web portals or customers connecting to products or services. 

It's the foundation for securely connecting anyone to anything and at the core of the Okta Identity Cloud, is the Okta Application Network. This is one of the areas where we really innovated. Before Okta, identity and technology was often delivered as just a bunch of toolkits and APIs that was left up to the customers to wire together. This is very different. This is now grown to being a network of over 5,000 publicly available applications integrated and also 50,000 privately created applications that you've created using these tools, and it's community driven. So we've moved from a world where we created the early integrations to now you create integrations as our customers, as vendors, as partners. This is very powerful because it assures that we're the broadest and deepest network going forward. 

We use this network of application integrations to connect to our 3,000 plus customers, and they're using this environment everyday. That usage generates important valuable data that's really insightful about technology trends in the world and helps you plan out your ecosystem, knowing what's hot, what's should be adopted, what you should look out to drive your companies forward. So we released this information in aggregate format for the first time a few years ago on our Businesses at Work report. The feedback on this has been really, really, really, really positive from from customers, from partners, and it's it's given us all valuable insights. We learn from this, for example, that a couple years ago that Slack was very popular and rising very quickly. In the most recent report we released about a year ago, it was about Zoom, the video conferencing application. We've learned about how collaboration applications are adopted across different geographies and by different types of companies. We've learned what kind of companies are using Office 365 or who's using G Suite. 

One of the interesting things is we learned that often times they're used together. Now, because of the feedback here and because in this complex world that's growing and we're connecting into the more things, this information is very dynamic. So I'm very excited today to tell you about something new here, and what that is is called the Businesses at Work dashboard. The Businesses at Work dashboard is an online resource allowing you to access this information. So you can see quickly and easily the trends as they're happening on our network. It's brand-new. It's available at okta.com. I'm going to show you what it looks like and give you a quick tour of it. 

So you can see, this is live and running. You can at the top here, it's the the two main views are the most popular applications. You can click in here and see that the trend here is been pretty steady over the last few years as you go back in time. You can see that Office 365, Salesforce, Box, Amazon, G suite, all these top applications, you can see how they're trending. You get a sense of the time dimension here. The other main view is around what are the fastest growing. This is super interesting because you can see kind of what's starting from maybe a small base but growing very quickly. It might be the next top app. You can see here's what it looks like today. So this is the hot off the press. As you can see there's a lot of trending apps that are security and management related applications like management software from Jamf or the DigiCert security technology. Zoom is still very fast growing, and you can see some other newer [inaudible 00:31:05] as well.

So the last thing I'll show you quickly is that we've broken this down on the Businesses at Work dashboard by different categories of applications. When you connect to the website and check this out, you can drill in and see maybe a certain kind of application you're looking at adopting. You can see the leaders there and get more insights there. So that's a quick overview of the Businesses at Work dashboard. Hopefully, you log in, and use it, and it's helpful in your environments. So we're really ... What do you think of that? It's cool stuff?

That's also the first ... You saw it here first. It's the first time I've ever done a demo on the Oktane stage. I know, it was breathtaking. So this is an example of a data network effect. What this means is that by providing this network of integrations and providing the service to our customers, there's a lot of valuable data being generated. This data is we can aggregate up and give back to our community to attract more integrations and more customers. So it's a virtuous cycle that's very important to our business as we connect everything. This is one of the many milestones we've talked about over the years as we further this goal. You can see that we've steadily over the years increased the number of integrations in the Okta Application Network as well as the underlying technology that powered those integrations and make them more community-driven and make them further reach into the ecosystem.

In terms of innovation, this year is no exception. I'd like to tell you about an important new advancement here. So up until this point I've been talking about application integration, so Single Sign-On authentication user management provisioning, but we realized in your environments, these complex technology environments, it's much more than just being about applications, cloud and on-premise applications. In your environment you're managing a broader array of technology, and we're expanding the Okta Application Network to cover it all. So we're being much more broad here in our approach, and it's important. What it means is that it means our Adaptive Multi-factor Authentication product comes out of the box tightly integrated to security solutions from the likes of Palo Alto Networks or Cisco. It means our Single Sign-On product comes pre-integrated to application delivery controllers from Citrix or F5, so an important integration there seamlessly connecting to those services. 

We talked about last year our API access management product. We've integrated that out of the box to full API gateway platforms from IBM DataPower and also from MuleSoft. So it's a big deal in terms of the breadth, and we're going to build the most integrated network, not just for applications, but for everything in your ecosystem which is important as you manage and secure today's broad array of technology. Because of this, we're renaming this network to be called the Okta Integration Network. So we think that better represents the breadth of our vision here, and our focus, and our commitment to make sure we connect to a broad array of technologies for you. 

So the Okta Integration Network is the foundation of our service, and it's utilized by our different products in a number of important ways. Our Universal Directory product is pre-integrated to all the applications and all the directories in your environment to make sure you get that 360 degree view of your customer, sorry, of your user. Our Lifecycle Management product automates the workflows across all of these applications making sure the right profiles and the right informations gets copied at the right time in your process. Our Single Sign-On product securely connects any user from any device to any application. Adaptive Multi-Factor Authentication adds that additional layer of security to make sure that when it's required, you have that security applied based on the user's context to all the resources in your environment. Mobility Management makes sure that this access happens from trusted devices that are managed in accordance with your policies. Then API access management makes sure that just like you rely on Okta for your security and authorization between users and applications, you can do the same thing for code and API as that code is calling.

So taken together, these products and the Identity Cloud serve something very important. They serve as the foundation to help you manage and secure your extended enterprise. So extended enterprise, that term means more than just your employees. It's your partners, it's your suppliers, it's your contractors. The numbers here are a challenge. At times you can have 10 times the number of people in your extended enterprise than you have in your employee base. It's not just the numbers. These are people that are logging in from different devices, different applications. It's a very complex environment to manage. Then when you combine that with the scale, it becomes unruly very quickly. We've built the Okta Identity Cloud to address these challenges. Now I'd like to talk about a customer who's using the Okta Identity Cloud in this way. Please join me in welcoming to the Oktane stage, Colin Anderson, chief information security officer from Levi's. Colin. 

Colin Anderson:  That makes me want to dance. 

Todd McKinnon:  You had it coming.

Colin Anderson:  You bet.

Todd McKinnon:  Did I see you in that video? Were you in there? I think I saw you in there.

Colin Anderson:  That was a lot of fun.

Todd McKinnon:  I love it. All right. Let's start with security. All these people in the audience care about security.

Colin Anderson:  I hope so. 

Todd McKinnon:  So we can't pick up the newspaper without thinking about reading a story about a breach of security. How does Levi's think about this?

Colin Anderson:  Yeah.

Todd McKinnon:  Does it scare the pants off you guys? You like that? 

Colin Anderson:  As long as you can buy more, right? 

Todd McKinnon:  You can replace it. They're replaceable.

Colin Anderson:  Exactly, exactly. You know, for the company, it's really about the brand reputation. We're a 140 year old company. Our customers trust us just as your customers trust you. We have to take that trust very seriously. Personally, I look at security as an enabler, and I think you do too. It should be seamless. It should be frictionless. That's how myself and my team kind of approach it at Levi's. We want to be an enabler. We want to help the business grow.

Todd McKinnon:  So three layers of multi-factor authentication on everything?

Colin Anderson:  Ugh, it's ugly. No, absolutely not. You kind of talked about it a little bit, but I think access is about context. That's where the world is going. You're gonna have that extended enterprise. You're gonna have suppliers, customers, partners, contractors, employees. Understanding that context in terms of how they're interacting with you, that really should define the type of security you have.

Todd McKinnon:  Obviously, the concept of extended enterprise is important to us. When we first started talking about it in that way I thought it was just something our marketing folks came up with.

Colin Anderson:  Yeah.

Todd McKinnon:  Is it real? Do you guys talk about it that way? 

Colin Anderson:  You think the next big data thing. 

Todd McKinnon:  Yeah, yeah. Exactly. Big data.

Colin Anderson:  We talk about it. It's really about the ecosystem. Across the globe, we have this huge ecosystem of contractors and partners. It is that extended enterprise and those individuals, they're not outsiders anymore, they're in your world, they're helping you deliver things. How you manage them, it's a bit of a challenge. You're going to have identities in Okta directory, you're gonna have them in your AD, you're gonna have them in LDAP. That really creates a security and an IT challenge that needs to be solved.

Todd McKinnon:  Yeah. Let's talk about your journey to the cloud or on the cloud. Where are you? What level are you? In level one, level nine, level 10? 

Colin Anderson:  Yeah, right. We're still more in the middle there. Maybe a three. On a scale of of three to five, we're somewhere in the middle. We we look at SaaS as a business enabler. We're a product company. We're a great consumer apparel company. We want to be the best in the world. We're not an HR benefits company. We're not a travel company. SaaS helps us solve those business challenges that are non differentiators. We want our employees focus on what we do best, products, connecting with our consumers. So that's how we look at the cloud. It's it's growing, obviously. In time, I think more and more is going to be moving in that direction.

Todd McKinnon:  So when you think about what's next, what are the top initiatives right? Tell me all your secret plans.

Colin Anderson:  Right. Let's see. Secret sauce.

Todd McKinnon:  If you think about the world and your big priorities, where do they revolve at?

Colin Anderson:  So to grow our brand globally, we have to empower our franchisees. Outside of the United States, much of the Levi's brand is delivered through partners. So to really arm those franchisees with the tools and the data that they need, I need to extend my enterprise to them and do it in a secure manner. Sometimes you're dealing with systems in India that are running XP. Not the best situation from a security perspective, but how do you do that? You still have to let them in. You still have to share data with them. That's a big one. The other thing is my employees. You mentioned three levels of authentication. That's not sustainable. That doesn't work, too much friction. So really doing something that's more elegant. We actually have your Adaptive MFA in our lab right now, and it's good stuff. I like the fact that you could kind of push that yes/no notification to a phone. Get away from that six digit PIN. That's great. Then back to context. You can decide when you want MFA, if you want ... If you've got a user that's using a personal device on a hotel network connecting into your crown jewels, you better believe you want MFA in place. Other situations may not require it. I want to kind of minimize that friction.

Todd McKinnon:  Well, listen, we really appreciate the support it's great to work with you and the whole team at Levi's. Tanks for helping us out here on the Oktane stage.

Colin Anderson:  It's awesome. Thank you. Appreciate the talk.

Todd McKinnon:  Thanks, Colin. Yeah, thanks. So as we heard from Colin, the Identity Cloud serves as a foundation to help him and the team at Levi's manage and secure their extended enterprise. There are a number of products in our portfolio of products at play to making that happen. On the management side, it's about Universal Directory and our Lifecycle Management product. On security, it's about Adaptive Multi-factor Authentication and our Single Sign-On product. So I'm going to walk through quickly some of the important innovations we're releasing to these products. I'll start with the Universal Directory product. 

So this is a cloud-based directory. It's connected to all the applications and systems, and it gives you a very powerful capability at a detailed level map different profile attributes across different systems in your environment, making sure that you have that 360 degree of your users. Now we're enhancing this in a very important way. For a long time we've connected to LDAP directories on the back end by doing replication, but we've taken this to the next level by enhancing Universal Directory so that it now speaks to LDAP protocol natively. This is important for a couple of very important reasons. The first reason is that it makes it much easier to integrate to LDAP based applications in your environment. You just point them at Universal Directory and it speaks to the protocol and you're integrated and on your way. The second reason is that you can now retire those legacy directory workloads making it much easier for you and more cost-effective.

So Universal Directory can be the core directory for your organization. Now Lifecycle Management is about automating the processes and the workflows around that directory service. For example, if you use Lifecycle Management, you know it's very good at automating what happens when an employee joins your company. It can control where profiles get created, how the data gets mapped, how it gets integrated. When they change jobs, the permissions are changed appropriately. When they leave the organization, things are cleaned up. You're you're all buttoned up from that perspective. But the extended enterprise requires you to do this in a much more automated way with far more scale. You have 10 suppliers or contractors for every employee and automation is key. So we're enhancing the Lifecycle Management product to really cover this extended enterprise use case with really pushing the ball forward here in terms of the automation.

So the first enhancement is that we've opened up the front end of the registration process by enabling self-service registration. This is important because now when you're going to on board a new set of partners or a new set of suppliers or contractors, you can simply open up the registration process to them directly and leave it up to them to register. Of course, all the right security checks and audits will apply, but this gets IT out of the business of entering the accounts manually or doing a mapping process from another service. This is how a customer of ours like Flex can onboard 20,000 suppliers very quickly. So that's an important update on the front end of the process. 

The second enhancement is we've added a time dimension to the policy engine which is very important because, for example, in the case of Levi's, someone like Levi's, they may have contractors that start to work and then they stop working for a fixed period of time, and you want to suspend that account before having that account access automatically resume when that time period is over. Now we're supporting this with our capability to do scheduled suspension. So again, we're increasing the automation and what we're able to do in a scalable way for your extended enterprise. Then the last feature here is about rogue account detection. So we're releasing an enhancement which allows you to quickly compare the authorization records inside of the Lifecycle Management product to any system in your environment and to quickly flag you about any anomalies in the access between those systems and help you take the right response. 

So we've talked about management, now let's talk about security. Security for us starts with our Adaptive Multi-factor Authentication product. This product really is about two important things. One thing is about the context. Colin talked about the context of your users in this complex and dynamic world, understanding which user, which application, which network, where that access is coming from to have you have the right security posture toward that. That's on the front end. On the back end, it's about the the resources that those users are accessing. This is far more than applications, this is networks and everything else in your technology ecosystem. You know this because hundreds of you are using this product for access to things like networks through VPNs and so forth. 

So this area is very important to us. It's one of our fastest growing products, so we're investing heavily here to make it even more broad, more expansive, to cover everything in your environment. In the in the critical new enhancements there, we've now extended Adaptive Multi-factor Authentication to natively connect to anything behind an ADFS server, also to connect directly to anything speaking the Remote Desktop Protocol, and then finally any custom web app. So what you're seeing here is a broad meaning, the deepening of this integration in this product so that it's not about applications, it's about securely securely connected to everything. This is critical as you as you manage and secure your extended enterprise.

Now let's talk about Single Sign-On. If you ask people what they think about Single Sign-On, they'll love it as end-user convenience and how it's changed the game there. But it's also about security, and done right, it could make things not only incredibly easy to use but more secure. With the enhancements to this product, we're making it even more so, making security default, out of the box, and everywhere. So we're adding basic MFA capability to our Single Sign-On product. So now every user, every company using our Single Sign-On product gets a basic MFA for free. We think this is a game changer, it pushes the industry forward, it makes it incredibly easy to deploy MFA in a usable scalable way across your entire ecosystem, and we think this will really push the security industry forward.

The second enhancement is about common passwords. 80% of data breaches involve a compromised password, so between having MFA everywhere and having this capability which is common password detection, we're making Single Sign-On aware of common passwords and preventing users from using those common passwords. So better passwords, more MFA, more security. The final enhancement here is enhancements to our IP blacklisting capability which means you'll be be quicker, and more effective, and more pinpoint in your accuracy respond to anyone trying to do brute-force attacks on the passwords in your environment. So when we talk about managing security in the extended enterprise, it's about management with our Universal Directory and Lifecycle Management products, talked about the enhancements there, and then on the security side it's Adaptive MFA and Single Sign-On. So we went through a lot there, and now I'd like to show you the products by bringing out Eric and Hassen to take you through a demo.

Hassen:  All right. 

Eric:  All right. Morning, I'm Eric. Here's Hassen. So we're gonna do some demos here. Anyone want to see some demos? Good, because that's all we got. All right. So as Todd said, every company is a technology company now. Companies like Levi's therefore have similar challenges. They're trying to embrace the cloud to reduce their on-prem costs, but at the same time that business critical applications that are running in their data centers. They need to provide secure access to their users those apps as well. Those users by the way are not just employees. More and more often those are partners and people outside the organization that you need to provide secure access to. So it's with those challenges in mind that for these demos I'll be the IT admin, Hassen's going to be the end user, and we work for a company called ATKO. 

We're going to show you how Okta can add value across the board. So as an admin, I don't want to manage on-prem servers any more than I have to. But to date, I can't seem to get rid of my LDAP servers. That's exactly why I'm so excited about this. Okay, so not this exactly. So this is just an LDAP browser. What I'm excited about is what it's browsing which is Okta Universal directly using our new LDAP interface. So I'm used to Okta managing my on-prem directories, but this is different. Okta's actually acting as an LDAP server in the cloud. So that means I can access all my groups, all my users, all their attributes that UD has aggregated from every corner of my enterprise using this legacy on-prem 20 year old LDAP protocol. Now that's how you bridge the gap from on-prem to cloud. This is going to go a long way to help me to shut down those servers. 

Hassen:  So now, Eric, Todd emphasized how important it is for me, the end user, to have access to all my applications all in one place. That one place is naturally my Okta homepage. So looking at mine here, you see all the leading cloud applications. You got Box, Google, Office 365. But look at that first application, that is Confluence server. Let me click into it. This application doesn't support SAML. It actually speaks LDAP. So in the past, you had to maintain a completely separate server to provide authentication to it. Well, now with Okta's new LDAP interface, you could finally pull the plug on that server, consolidate all the identities in Okta's Universal Directory, and most importantly as an end user, I don't have to worry about any of that. I can access it with the same experience as just any other application that I have. 

Let's dig even deeper into your enterprise infrastructure and talk about the second application that I have, Citrix virtual desktop. Now that application sits on-premise. It typically sits behind the Citrix NetScaler application access gateway. What that meant as an end user is that I have to go to a completely separate portal to access it. That's not a good experience, right? So we fixed that. We partnered with Citrix, and we built an integration into Citrix NetScaler to make sure that I as an end user can do something as powerful as this, launching a virtual desktop session with just a couple of clicks. Isn't that easy? 

Eric:  All right.

Hassen:  So think about it, the Okta Integration Network is allowing me, the end user, to have that seamless access to every single application that I need to do my job.

Eric:  Yeah, and as a as Todd said, integrations are taking us to use cases well beyond even access management like security. So let me put my security hat on here for a second. At ATKO we use service now as our incident response tool, so when an alert comes in, it shows up as an incident service now looking something like this. I can see that something happened and that it's related to Hassen but not much else. So at this point, what I would do is reach out to my Okta admin to get more identity, contact, see what he has access to, and what he's been doing. Then if I decided this was a threat, I'm reaching back out to my Okta admin to have him restrict access. But by embedding Okta right in ServiceNow, we could put all that power right into the security analyst's hands. So I can view all of that data from Okta using this integration. I can see all these applications he's assigned and all of his authentication history right here in my ticket. Then when I take action, I could do that here too. By embedding Okta's APIs, I can clear his sessions and add them to a special group in Okta which will change his access. All from within my tool which is two clicks. 

Hassen:  All right. Let's look at what that did on the end user side. So I'm going to refresh my browser, and I'm being logged out, that's because Eric cleared my sessions. Thanks for that, Eric. Appreciate it. No pressure at all. All right. So I'm gonna log in again and then this time around I'm being prompted for multi-factor authentication. That's not usually the case in this environment, but I have Okta Verify with push and touch ID. This one never gets old for me. Super secure yet super easy, especially if you're lazy like me. There, you're done. I'm into my dashboard. Again, super, super easy. I know we show this every year, but I could never get enough of it. 

So looking at my Okta homepage, you could see that I could still access some applications, but my access to critical applications like Citrix and Box has been blocked. I can't access those. That makes sure that our business data, the sensitive ones, does not leak while Eric is carrying out with the investigation. Notice how Okta is completely closing the loop on that security incident response and making sure we're secure in every step of the way.

Eric:  Yeah, so that's just a couple of examples of how the Okta Integration Network are helping us unlock brand new use cases for our customers. We're really excited about this area so stay tuned for some more here. Now you can't talk about the extended enterprise without talking about those people outside of your organization, those users.

Hassen:  Absolutely. Let's talk about partners. So ATKO's a construction company. They do a lot of business with their partners. They store those identities in Okta's Universal Directory. They manage them with Okta, and they also built a few web apps, and they're securing those with Okta as well. Let me navigate to one of them. Partners of ATKO, so I'm redirected to the Okta sign-in page, and you can see that there's an obvious problem here. While this experience is good for employees, it definitely doesn't cut it for partners. If you're ATKO, you're missing out on a great opportunity to make that good first impression and properly showcase your brand. Now you could customize this page using Okta's APIs and SDKs and widgets today, but you might not have the developers to do just that. Eric, can you help me?

Eric:  Well, Hassen, as mentioned rehearsals, I can definitely help you with that. So Okta fully supports the customization of this hosted default out-of-the-box sign in page. So it's as simple as this, so I have this HTML document that I've gotten from my design team. It's just a page and a half of HTML, and I can literally drop that right in here, save it, and go ahead and refresh. All right. There you go. 

Hassen:  I don't know about you guys, but if I'm a partner, I'm definitely doing business with ATKO. 

Eric:  Right. So our brand is out there front and center, but we still have a problem. Hassen, you don't have an account. Now I could definitely create an account for you manually, but that process is not going to scale, and I don't have a team of developers to build a custom onboarding experience. So luckily, Okta offers a new option here. I can turn on registration for that application from right within the Okta admin UI. So you can see here I'm just enabling this registration. I'm assigning this to a group. I'm going to manage these partner users separately. These are all the fields that I'm going to ask you for when you sign up, and this last step is email validation. This makes sure this prevents spammers and ensures that you're a legitimate partner before you get access to the site. So I'm going to save that and go ahead and sign up.

Hassen:  All right. So I have the sign up button, I'm gonna click that, and right off the bat you could see a modern and streamline registration experience. I could put in my basic information. I'm Hassen the partner here. It's validating my email format, making sure I'm picking a safe and complex password. It's even asking for my personal information. I'm gonna put French as my language and put my company name, so that's it. Now Eric asked that I verify my email. Let me head over to my inbox here and check that email came through, and of course it did. Now look at that, the customization carries through right into the content of the email. ATKO's brand is properly featured, but it's even in French, the language that I specified. So [French 00:58:10], voila. 

Perfect. So notice how my personal information, my identity information, has been used to customize this experience. Company name, name, etc. I'm going to click on one of these links and look at what happened here. I'm being taken into Box, my account has been created, and I could already start collaborating with ATKO just with a couple clicks. Think about that. I just registered a minute ago. So let me recap. Think about the common theme across all the use cases that we just showed you. On the one side, I have people, inside and outside the organization's partners, employees. On the other side, I have all types of technology, on-prem applications, LDAP, Citrix, Box. In every case, the Okta platform is securely connecting the two sides, but it's doing so in a highly personal and very customized and pleasant experiences. That, my friends, is what the Okta Identity Cloud is all about. That's all for us. Thank you. 

Eric:  Thank you.

Hassen:  Todd.

Todd McKinnon:  All right. Nice job, Eric, and Hassen, and all the teams that put that together, from the technology teams to the people that actually orchestrated that demo. Let's give them a big round of applause one more time. So the Okta Identity Cloud as you've seen and we've talked about is a platform to help you manage and secure your extended enterprise, but it's also a platform to help you do something else, and that's very important, and that's what I'm going to talk about next. It's also a platform to help you transform your customer experience. I mentioned before about how we're all becoming technology companies, and we're doing that by building web apps and mobile apps. To do that, you need to build web and mobile apps that are delightful engaging and highly secure. Think about this, as a consumer, we all know this, we like to interact with companies that have amazing experiences, experiences that almost anticipate what we need in them. They're so personalized, the information we need in the context we need pops out of them right at our fingertip. They're engaging in the sense that they can work across any platform, whether it's your TV, whether it's your phone or it's a website, anything that's personalized to you at that time. We're trusting these experiences with all our personal information, so they have to be highly secure. 

The stakes are high here. We all know this. Because as consumers, if the experience isn't great, we'll move on to the company that has the best experience. We all know this at work because we know the stakes are high to build experiences so consumers come to us instead of leaving us. Identity is critical to all of this. It's the center of every customer experience. Think about that. If the core challenge is making things personalized, highly engaging, and very secure, identity is this critical layer that stitches it all together. We've built the Okta Identity Cloud to be that layer, to be the identity layer for every application, every application. Think about that. Just like Twilio is building the communications layer or Stripe is building the payments layer, we're building the identity layer for every application.

I know it's a big vision and it's ambitious, but it's a journey we've been on for a while. We've helped hundreds of companies in areas like being the identity layer for their SaaS products. We've helped Adobe in this regard. Being the identity layer for their mobile mobile apps where we've helped companies like Experian with they're doing the authentication for their mobile app or helping Dignity Health connect their patients securely to the medical portal. This is a very important area for us. In fact, it's the fastest growing part of our company. This is why back in February we joined forces with a company called Stormpath to accelerate our efforts here. Now this is about taking Okta's enterprise DNA and combining it with Stormpath's expertise in developer experience. Together, we're building the industry leading and number one customer identity company . We're doing this by ...

Yeah, it's an exciting area. I know it's important to all of you, so we're investing here with a very holistic approach across product, developer experience, and the ecosystem. I'm going to take you through quickly what we're doing in each of these important areas, starting first with the product. All of the products on the Identity Cloud are built using the same set of core services. These same core services can power directly your applications you're building. We've exposed these products, and we call them the Okta API product. If you use these products as developers, you can save valuable time and effort and more effectively focus your attention on what's really going to differentiate your application. So you can use these APIs to provide component features for things like user management, authentication, authorization. Every app needs user management. It's got to have a user profile. It's got to have flexible schema. It's got to have mapping and integration to other data sources, just like what the Identity Cloud provides every application. If it's going to be personalized and engaging and secure, it needs authentication. 

When I talk to this about people they often say, "Well, I mean, can't any developer build a password page? What does Okta have to do for that?" Well, my response is that, yeah, the simple password page you can build, but this quickly, like a lot of things in software development, gets complicated very quickly. You know you go from the simple password page and then you have to do a password reset flow, or you send the email but you don't send the email to the wrong account, you have to make sure you have SMS, you have to make sure you have two-factor, you have to make sure ... By the way, that is not only secure but very easy to use. All of a sudden you have a very hard to build, hard to get right, high-stakes component that it would be better to use via an API from Okta. 

Same thing for authorization. Once you authenticate the user, you have to authorize what they can do. That can go from being very simple to being very complex very quickly, much more effective to use an API for that. So by using the Okta API products ,you get the complete scalability and functionality of Okta for a fraction of the time and effort that it would take to build these things on your own. The best part about this is that if you use these API products, all of the innovation we're pouring into the core platform by using the API products, you get to benefit from. So now we talked about the self-service registration on the partner side, the same thing applies for customers. So now, you as a developer don't have to build that flow. 

We talked about common password detection, so that's built into the platform now too. So by using the API products for your applications, you don't have to build that yourself, getting better security. On the authorization side, building authorization is something you don't want to do yourself. When you're building a mobile application, you can use our API access management product to help automate the authorization across what gets very complex with multiple back end data sources being aggregated in the great new mobile app you're building. So API access management, we talked about this product last year where we introduced it. It's very interesting because of its adoption and the success it's had. Here are some of the logos of some of the customers that are using it. They're joined by many, many more customers that are also using this product. 

I bring it up here because if you look at the logos on the screen, none of them are what you'd call traditional technology companies. These are companies yet that are using technology to transform their customer experiencing their customer experience, so as a result, becoming technology companies. So this is a trend. They realize the criticality of this, and they're using Okta to help them do that. Not only are they doing that, another important thing about all these companies is that they're all very focused on brand. As they build these delightful, engaging, and secure customer experience, brand is critical. We know this because when we talk to everyone that's using the Okta Identity Cloud for their customer facing applications, brand is critical. You need to control every pixel. So we've enabled customization of the experience up into this point where we've heard from you and we've invested a ton to make it comprehensive, so you can control every pixel, every URL, every email domain, now using the octave API products. This is a big deal. It's about having Okta recede into the background, and your brand and that amazing customer experience come to the forefront and take over. 

So we've talked about the products and it starts with the product, but now let's talk about the users of these products. So when you're talking about building new applications, you're talking about developers. As we all know developers, developers are different. I don't know if the developers are laughing or everyone else is laughing. I started my career as a developer, and I can remember it, even though it was a while ago now. I remember looking at my calendar. I was a developer. On my calendar it basically said code, right? It's like code. I can remember thinking to myself, "Why do I even need a calendar? I'm just ..." If I look at my calendar today, it's much different. So I have a perspective about developers and and how they think about build versus buy and how they figure the trade-offs here. 

When we opened up our platform four years ago, we focused on the product. We didn't put enough focus on the developer experience because we're changing that by our focus here. We now know and we're focused on making it amazingly simple to find our products, to use and be educated about our products because remember, if the whole point is to save yourself time, it has to be easy to learn about the products and make it very easy to buy the products. So that's what it takes to be great at developer experience. This is critical to us because we know that if we're building the identity layer for every application, we have to win the hearts and minds of developers. We have to win their hearts and minds, and we're set out to do that. So I'm very excited about our progress here and now to take you through and have you have a look at some of it, I'd like to invite Nate out to the stage to show it off to you. Nate.

Nate:  Good morning, everybody. So as Todd said, we are working really hard to make it easy for developers to build Okta into their own applications. To give you an example of that, I want to show you an application that I've been working on. This is a mobile app for ATKO corporation. This is an iPhone app that their customers can use to log in and see their account. Now I've been working on this and it looks pretty good, but there's one problem. Right now this sign-in button here is totally dead. It doesn't do anything at all. Now to build a secure sign-in for users of this mobile app, it's not trivial, especially if I'm not a security nut or an iOS mobile development expert, it could take me a couple days to figure this out. It could take me hundreds of lines of code. But fortunately, Okta can make this a lot easier.

If I go to Okta and create a new developer account over on okta.com and sign into that, I get our new Okta developer dashboard. This dashboard ... It looks awesome, yeah. So this dashboard tells me that I already have some users. They they want to log into my app. I definitely want them to log into my app. So in order to do that, I need to create a new application in Okta that that mirrors the app that I'm building. When I go to add an application, it's going to ask me what type of application I'm creating. In my case, it's a native mobile app, but it could be a different type as well. Based on what I pick there, it's going to give me a very specific set of instructions and resources just for my use case and what I'm building. So in my case, it's iOS. If I pop onto that iOS guide, I get a step by step set of instructions that take me from start to finish all the way through building this entire application and wiring Okta into it.

Now as a developer, that's awesome because it takes all the guesswork out of what I'm doing. If I read through this guide, it would tell me I need to finish creating this app here in Okta, all the defaults here are already set up to be secured by default, and then I need to copy some stuff into my project. So I get a client ID here that I need to copy into my code, just flip over to Xcode here, and I'll paste that in here. Then I need to copy about seven lines of code from this guide into my code. If I can find the right one here, there we go. I'm going to paste this in right when the user taps that button, we're gonna run this code. What this code is going to do is use our Okta auth library that we've made to basically handle all of the flow going out to Okta, log in the user, and coming back with some tokens and some information about the user. I don't have to worry about any of that, it's taken care of for me automatically.

What I want to do is show the user that they're logged in by just maybe showing their name in the app. So I'm just gonna segue over to my profile view here, and pass in some of the data I got back from Okta, and that's all I got to do. So let me run this app again. It's the same exact app, but now the sign in button actually does something. It takes us over to Okta. I get a nice log in screen that I can customize to make it look exactly how I want it to look. Then let me just try logging in as me. I come back into the app, I get logged in, I can see that I'm logged in, and it works so ...

Just to recap, I really only had to write maybe a few lines of code myself. I copied some from the guide, and this is all taken care of for me really really easily. The best part is we were able to do it here in about two minutes and 25 seconds here on stage. This is not just for iOS developers. We're doing this also for React, Angular, .Net, Java. Any way that developers are using to build applications today, we're making it really easy to do, so that's what I'm really excited about. 

Todd McKinnon:  So that's great stuff from Nate, and the whole developer team, and the whole product organization. Everything that Nate just showed you is available today in a brand new edition of Okta called the Okta Developer Edition. We've packaged up everything we've talked about, the product, the APIs, the SDKs, the documentation, and made it an incredibly easy to find, easy to use, easy to adopt, and easy to buy edition of Okta. So I encourage you, if you're a developer, you need to go into developer.okta.com and check this out, or if you aren't a developer, go back to your organization and tell you developers about this. They'll save time, they'll be that much further along on this road to deliver an amazing customer experience.

So we're moving quickly here to make our customers and their developers successful and we realize that we can't do this alone. This is hard work, transforming your customer experience. We've talked about how high the stakes are, and the payoff is high, but it's not easy, and you can't do it alone. The ecosystem here is very important, and we've talked about this a lot so far in the keynote. We're about enabling this broad ecosystem and everything we've talked about applies equally as much to transforming your customer experience efforts than it does to help you manage and secure your extended enterprise. So all the integrations are there. In addition, we're forging new alliances and new integrations that are more specific to the customer experience side For example, we're working closely with Experian and their team of experts that is all about customer transformation and the specific solutions you need in that area, so you can rest assured that'll be tightly integrated with Okta from the process, and from a company, and from a technology perspective, and also from our friends at Experian, and as they build out new customer facing technology and their portfolio.

So we're committed to this and you're gonna get just like best-of-breed helps you in the extended enterprise, it's going to help you on the customer experience inside, and we're committed and focused on making sure we connect you to all of this. So as I mentioned, product, developer experience, and ecosystem, and this holistic approach is required if we're going to be the identity layer for every application. Now to give some perspective on the different challenges of the different kind of experiences, real customers are making, are building today, I'd like to introduce my next panel which is a group of folks that have experience on all of these types of applications, from SaaS applications, to mobile applications, and web applications. So please join me in welcoming to the stage Josh Stageberg from Veritas, Rish Tandon from Heal, and Thinh Nguyen from from Mr. Cooper. Guys.

All right. If you're left standing up, you get off the stage. All right. So quickly, I'm excited to have you guys here to talk about the real-world experience of using Okta to help transform your customer experience. Maybe quickly we could just introduce yourself until it tell us about your organization, starting with you, Josh.

Josh Stageberg:  Sure. I'm Josh Stageberg. I run product management for the multi-cloud information management initiatives at Veritas. Veritas Technologies is relatively large, relatively old tech company. So if you've heard of them, it's that Veritas.

Rish Tandon:  I'm Rish Tandon. I am the chief technology officer at Heal. We are a healthcare start-up. What we do is essentially we get doctors to your homes. That's how we deliver primary care, and that's what I'm focused on.

Thinh Nguyen:  My name is Thin Nguyen. I'm the SVP of Information Technology. I'm with Mr. Cooper. Eight days ago, we had a brand change. Formerly, Nationstar Mortgage was our former name. But as of eight days ago we're Mr. Cooper. I manage all the apps, digital, web, basically our large digital assets for the company.

Todd McKinnon:  So make sure when you use the new features about controlling the email domain, it's Mr. Cooper, not the old name.

Thinh Nguyen:  That's right, Mr. Cooper.

Todd McKinnon:  So for the audience, I wanted to ask you quickly about how you found out about Okta. How'd you learn about us? I want to see if our marketing is working.

Josh Stageberg:  I learned about Okta at a booth at someone else's conference in 2009, so I don't know. There's probably a number of people in the audience that go back that far, but we we actually integrated with Okta at a startup that I was at called LiveOffice. What happened was we had a large customer that wanted this crazy new authentication guys system to work with both our SaaS product and their internal directory, and so that's how we sort of got in there. Nowadays we use Okta for quite a bit more which, I mean, we'll talk about it.

Todd McKinnon:  What about you, Rish? 

Rish Tandon:  So for us, we came to Okta through Stormpath, right? So originally, we started out with a Stormpath integration. That's how we did identity. Recently, we converted our conversion where we moved everything from Stormpath to Okta, and it was one of the most seamless transitions that I've ever seen in my 17 year career. Super, super awesome. More than anything, we were so impressed that we now use Okta for everything including our internal IT and with our external customers and partners.

Todd McKinnon:  That's great, Thinh? 

Thinh Nguyen:  For me, there's this kind of sales guy that was bugging me for eight months, so it was great timing because we were going through a transformation. Identity management was a big part of that transformation, so you know that's a short story. I mean, we did work through a long process, but it was a lot about reaching out to us to kind of help us.

Todd McKinnon:  So to stay with you, Thinh, it's always about build versus buy. So as you were as you were learning about Okta, how did you guys think about the build versus buy decision in your ...

Thinh Nguyen:  Yeah, there's always a process just go through. You know, we're 800 IT professionals strong and in our company, so a big group. We definitely have the talent to build out anything that we want. I mean, developers typically want to build new things, but this is a space that we feel like Okta had what we need. It is really about the integrations. It's really like deploying very quickly, continuous deployment, being able to push out code very quickly, integrate very quickly. We don't have time for a 12-month, 18-month process to build out something internal, so it was a no-brainer for us in terms of build versus buy.

Todd McKinnon:  What about what about from you, Rish?

Rish Tandon:  Yeah. So for us, this is the first time that I've worked at a start-up. Before this I was at Expedia, Microsoft, Amazon. One of the advantages of working at these companies is that you know you have a dedicated team of people who are taking care of identity for you. They are the ones who are looking at fraud. They're the ones who are thinking about this day in and day out. But coming into Heal, it was like, "Well, we need a partner who can do something very similar for us." We don't want to be in the business of figuring out in terms of how to do identity, how to do fraud management, how to do multi-factor authentication. More than anything, we need compliance because we are a health care company, so we need every single thing that we do to be compliant with all of the health care protocols like HIPAA. In Okta, we found that and that was one of primary reasons for us to choose Okta.

Todd McKinnon:  Josh, is there anything you wouldn't buy? Is there anything that you would ... like it's so important that you would always build it? Don't say identity. I mean, when you think about it, there's some limit, right? I'm sure you have some things.

Josh Stageberg:  So I guess for me it's more about future looking, right? So when I, as you know with the product manager thing, when I look at what we're doing without a authentication, I'm not thinking about how we authenticate today or like what today's threats are, I'm thinking about how do we move forward into the land of no passwords and no reasonable ability to say, "Okay. Well, my phone is going to be the authentication device." It's got to be more about like the authentication provider is gonna have to be able to understand like who I am based on all kinds of interesting characteristics. I think of that as somewhere we need to get to very quickly and somewhere where someone dedicated like Okta to really making this that secure seamless developer experience, customer experience, happen are gonna be able to move us there faster.

Todd McKinnon:  Yeah. Believe me, we're working hard to get there before you guys can build it yourself. 

Rish Tandon:  Yeah.

Todd McKinnon:  Rish, at Heal, when you think about your customer experience, how much do you think is specific to health care, specific to your app, versus universal?

Rish Tandon:  At least from what I've seen so far, I can literally drop the Okta SDK into any kind of vertical, and I think it's gonna be the exact same experience. It doesn't really matter whether you're doing a health care vertical, or a eCommerce vertical, or you are doing a travel vertical. From what we have seen, the experience has been super seamless. I would basically recommend using Okta as an identity platform for any kind of vertical or any kind of things that we would be building out there.

Todd McKinnon:  Thinh, what are your big initiatives that you guys are working on beyond identity?

Thinh Nguyen:  So it's been a long journey for us. I mean, three years ago this notion of becoming Mr. Cooper has to become a reality. Really, the journey continues for us in terms of our digital presence. We have 3.5 million customers in the system. I'll tell a quick story. I love telling stories, but December 15th, I still remember this very vividly. December 15th, this is a day that we rolled out our new website and a mobile app for our customers. 2.7 million customers at that time. As you guys do implementation, we got a war room and set up, we got the command center, we got everybody lined up starting at 8:00 p.m. on a Thursday. Guess what? Okta was on the bridge with us through that 12-hour window. I'll tell you something, what's interesting is it shows the dedication in terms of what we want to do for our customers. They didn't have to do that. Really, you guys didn't have to be on the call, but you were there making sure that every step of the way, every new registration, every UD account was activated correctly, so we did have some problems but it was brought on going to the experience. But going back to our strategy is a mobile strategy, that's where people are doing business, that's where the transacting. We've got a plethora of tools to make the home buying experience the best experience in the industry.

Todd McKinnon:  So you we're very persistent upfront, but then we stick with you. There's some kind of marketing slogan in that, I think. Speaking of mobile, from your perspective what's going on in terms of mobile development? Even for a while where it was 50 different versions of Android. So when a developer is building stuff, what's the perspective?

Rish Tandon:  I've been in mobile development for a very, very long time, like when I was running Amazon's mobile development platform for the retail app before I joined Heal. One of the things that I'm seeing is that there was a time when you would build the iOS app separately, you would build the Android app separately, but now with things like React Native and React or even things like Cordova and HTML5 becoming a lot more seamless, basically you can build very compelling experiences using all of these platforms and technologies which then encompass not just iOS and Android, but you can literally drop it into either of those experiences, right? Essentially, where I would like things to go is like that is where ... what I would like to see is that, let's say if we think about identity that can you just drop an identity experience built out in React Native and then have it seamlessly go across iOS and Android, right? One of the things that you guys were showing, I think that's where you guys are going. I think that's that's pretty compelling.

Todd McKinnon:  Yeah. Connect everything, right? Every type of development environment, etc. Well, listen, guys, we really appreciate your support of us and using our APIs to help power your customer experience. Thanks for helping out at Oktane here. 

Josh Stageberg:  [inaudible 01:25:59].

Todd McKinnon: Thank you, guys. Guys, thank you. We've covered a lot today, and we've talked about how the Identity Cloud can help you manage and secure your extended enterprise and how it can also help you transform your customer experience. In closing, I want to talk a little bit about what the future looks like, where we're going. We're about connecting everything, and a lot of our focus in the coming years will be around using these two sides of our business, the customer experience side and the managing security side, and connecting them together and using the the network effects or the feedback between those two to further our our ambition to connect everything. What I mean by that, it's kind of an abstract concept, so I'll give you some examples. You can imagine us working on areas that make our API products better and make them more compelling to developers because we do more to expose data about the types of applications that are being adopted, what makes an application successful, because we can learn about that from what's happening on the manage and secure side. 

The other way around, you can imagine us taking the information and the user accounts and the organization's on the transforming the customer experience side and using those to make it far easier to connect to users, and connect the partners, and connect organizations when you're managing and securing your extended enterprise. So this is exciting, this is a big opportunity. No one else can do this because they don't have the integrated platform, and they don't have the ambitions in both of these businesses. I mentioned early in the presentation about our IPO and that was a big milestone, but it's just one step in the journey, a long journey, an important journey. When the company was getting ready to do the IPO, we had an all-hands meeting and I told the company about this, and I used an analogy to help convey what I was feeling about how this is one step and we need to keep driving forward. 

The analogy I used, maybe it wasn't the perfect analogy, but I said to the company in this meeting, I said, "Listen, you know this is a great milestone and we can celebrate this, but at the end of the day, it's kind of like your high school graduation." I think most of the people here have graduated from high school, right? You can celebrate it, but the end of the day, you're supposed to move on, right? You're supposed to go to college. You're supposed to get a job, get on with your life. You can't sit around and celebrate high school. Just like that, we can't sit around and celebrate any milestone. We have to keep forging forward because it's about our ultimate vision which is to enable any organization to use any technology. What motivates us is what happens when we get there, what does the rule look like when we get there. 

This is incredibly exciting because when we connect everything, when we enable any organization to use any technology, we remove all these problems and we remove this friction. The security challenges, the usability challenges, the management, the things that slow you down, and all that's left is you and the technology you need to move your lives forward, your companies forward, your strategies forward. So in a sense, in that world, in that world, Okta disappears. You may be saying like, "What is he talking about? Okta's going to disappear?" No, that's not what I mean. What I mean is that Okta solves these challenges so it recedes to the background, and what you're left is just the technology and your objectives, and the link between those is very direct. This happens to other great platforms. Think about the first time you use an iPhone. It was so novel you pinch-to-zoom it and the web actually worked on this phone. It was amazing. It was a novel concept, but now it's disappeared. It's receded in the background in the sense that we don't think about that as novel anymore. We think about that as how every experience should be on a phone, every touchscreen, and other devices as well. 

Think about Facebook. When Facebook first started, remember the first time you were tagged in a photo? You said, "Oh, look. It's me and it knew it was me." It was amazing experience. But now that platform has disappeared in the sense that that's how social experiences work, and we expect that on the web. So in that essence Okta will disappear and all that's left is the connection between you and the technology, and what you need to be productive, and your vision and your mission for your organizations. That's our ultimate goal, and it's incredibly exciting to all of us. Just like the IPO, this is not going to happen alone. We're all building this together. We're building this network. We're connecting everything. We're building this community. We all have a direct involvement in enabling your organizations and any organizations to use any technology. So I appreciate your being here with us. I appreciate your support of Okta. I couldn't think of a better looking, better audience to share this with. We appreciate all your time and attention and have a great couple days at Oktane. Thank you.

Our vision is to enable any organization to use any technology and during the Welcome Keynote we’ll share how we’re enabling you to move your business forward with exciting new product announcements. Plus you'll hear from special guests including Ben Horowitz, investor, author and co-founder of Andreessen Horowitz; Colin Anderson, CISO of Levi's; Thinh Nguyen, VP of IT, Mr. Cooper; Joshua Stageberg, Sr. Director of Product Management, Veritas; and Rish Tandon, CTO, Heal.