Oktane19 Welcome Keynote

Transcript

Details

Speaker 1: What does it mean to trust someone, to put your confidence in someone or something? Trust is something you feel, something you earn. It's something you give. With the advent of new technology, we've been asked to trust a greater number of people and things than ever before. A website, a device, a driver, a date, the strangers renting your house for the week, the people you accepted as friends who you've never met in real life. Over the years, we've established symbols of trust, ways of verifying who we are and what we promise.

We give our word through handprints and handshakes, seals, signatures, and now, oddly, we're back to prints. These declarations are critical because it makes us vulnerable. It means we are giving away something we care about. And as our world grows bigger, with each new person, site and device, the more fragile trust becomes, the easier it becomes for trust to be broken. Trust is precious, it's timeless. As our networks expand both physically and online, the opportunity to earn its protect our community grows all the more significant. It's scary, but it's also incredibly exciting. Because with trust comes endless possibilities.

Speaker 2: Ladies and gentlemen, please welcome Okta's Chief Marketing officer Ryan Carlson.

Ryan Carlson: Good morning. Welcome to Oktane 19 and welcome back to San Francisco. Are you excited? We have been working so hard all year for everything that you're going to see in this event. And I can safely say that I speak on behalf of the team. But we are super excited that it's finally here. Trust is certainly a timely topic in technology today. And we're going to talk about here this morning and this week. But we also think that trust is a timeless topic. It's why we explored the history of trust in that opening video. Once again, with the help of our good friends from Epic digital. We're really happy with how that turned out. Oktane 19 is our favorite event every year for many reasons, first and foremost in our mission to connect everything Oktane is our chance to connect with you and to connect all of you with each other.

In doing that we're building on this movement, this movement that was started right here in San Francisco for the first Oktane many years ago. But clearly Oktane as much bigger. More breakout sessions, more labs, more keynote speakers, more customer speakers than ever before. And more sponsors than ever before. We have 80 sponsors for Oktane this year, these partners are an indispensable part of bringing Oktane to you every year. Please make sure you see them in the expo hall later. But let's give them a big round of applause right now. Now is our theme for Oktane this year. Now is the time, the opportunity to move your company forward to think bigger to move faster. To use technology to its fullest potential has never been more clear, the time is now. And the time for me now is to introduce our keynote speaker.

Todd McKinnon infuses a sense of urgency into all that we do at Okta. But it's a sense of urgency that comes from a place of commitment, a place of purpose. Our opportunity at Okta has never been more clear. Our time is now to be responsible for you as customers to make you the very best that you can be. And Todd leads the charge. I'm proud to work alongside him. I'm honored to introduce him. Please join me in welcoming to the stage our CEO and co-founder, Todd McKinnon, Todd.

Todd McKinnon: Hello, Oktane. It's great to be here. Back in San Francisco, our hometown. After four years in Vegas, a four year run, I sound like Celine Dion. Okta recently celebrated its 10th birthday, a decade of building Okta. A lots changed for us Freddie and I professionally as well. We started the company together in 2009. Here's a picture of us in those early days in front of our first whiteboard, just after we started working together. If you look at this picture, you can see our grand plan for world domination is written on the whiteboard. Why is that funny? And you can see, we lay out the timeline over the next six months, we did have a sense of urgency. And I laugh at this because you can see that the revenue is going to start after three months.

Right over my head, it says revenue starts. That took a little bit longer. But the essence was there, the spirit was there and we've made a lot of progress over the years. Here's Freddie and I toasting 10 years as a company. We had a few more people the team we built up joined us and celebrating that big milestone growing from two people up to a nearly 2000. And along the way, we had all these all hands meetings every week getting together as a team, talking about what we were trying to accomplish. Here's a picture of one of our first all hands this you are looking at the entire Okta company at our first all hands meeting along with computers that are vintage 2009 you can tell computers have advanced a lot as well.

Here's a recent all hands we did to celebrate 10 years, we filled up a whole stadium. Well, not really a stadium but a theater but you get my point. And this is including ... not including the people that were online around the world that are part of this movement now as our team. And here is our first Oktane, Oktane 13 identity ladies and gentlemen is hot. And if you look at this picture, so we went four years without an Oktane, we unleashed this force on the world with octane 13. And I think there were 62 people there. But we were very proud of those 62 people. Don't you laugh. And if you look at the person on the stage, that's not me. And although it looks like Malcolm Gladwell, that's not Malcolm Gladwell. He would come a few years later at Oktane 16.

This is our former VP of product Michael Firetag, who looked just like Malcolm Gladwell. But that was what we were doing for entertainment, look alikes, at Oktane 13. And here's a picture last year Oktane 18. It's grown, it's even bigger this year. Take a look around. It's amazing. Thank you for coming. And this is possible because of you. So it's an honor to be here with you. It's an honor to talk about this movement we're on and do it along with such a great group motivating group. It's incredibly satisfying.

Technology's changed a lot in 10 years as well. The things that did not exist 10 years ago. It's an amazing list. It's life impacting we use these things every day. There's been many big trends, starting with cloud. Okta was about cloud, we got excited about enabling the cloud and building the identity layer for the cloud and helping companies transition to the cloud. And that, to our great fortune has really come to fruition with cloud as the dominant computing model moving forward, but there's been many more trends. Think about what's happened with networking.

4G is completely rolled out. People are talking about 5G and what that means for the world. And broadband is everywhere. It even works on planes, which is amazing. Mobile, mobile has been a huge onrush of technology, it's really become the remote control for our lives. We can control the world from the phone, whether it's hailing a car, getting food delivered, getting anything we want delivered, incredibly impactful. I was thinking today, I drove away from the house and I could control my garage door while I was driving away, I always forget that. So it's really good to be able to shut that thing or my thermostat. Mobile is amazing.

Social networking and changed the way we've impacted ... interacted with people how we've influenced the world. Machine learning artificial intelligence, these trends go on. And some people think that augmented reality or virtual reality will replace the mobile devices the way we interact with the world. And what's unique about all of these trends is not anyone in particular, it's that when you take them all together, when you take them all together they're pervasive, they're impacting every organization and every industry, no industry is exempt. So what this means is you're at a technology company conference, but congratulations, because you are also a technology company. There's no denying it.

It's impacting every industry, we talk about retail, and what e commerce and Amazon are doing for retail. But it's not just retail. It's every industry. So you need to be a technology company or your replacement will be a technology company. Think about other industries. Everyone's trying to be the Amazon of their industry before Amazon is the Amazon of their industry. In media, music has been flying and it's dying and now it's coming back with streaming or cord cutting what's happening to linear TV or who's making movies? Is it Netflix? Is it Amazon is it someone else is it studios? Huge change there. Healthcare.

Healthcare is a massive industry, science leading the new treatments, technology, automating the patient experience all the way to the back office, the whole healthcare supply chain, or transportation. Almost as big as healthcare, autonomous vehicles, what happens with logistics and routing around that the list goes on and on. And applies to every part of your business. It's not just your website, it's not just about making your mobile app better, it's about your employee experience giving them the best technology.

It's about your supply chain. It's about interacting with your partners, the impact of technology is pervasive. And we're doing a great job as a collective group here of taking this reality head on and thriving. And that's been the most satisfying thing for us over the past 10 years. So thank you. And there's a great example to bring these ideas to life and we'll share it with you now.

Megan Crespi: Ally Financial is a top 20 Us Bank. We also are among the biggest auto finance providers in the United States today. Ally Financial is the original FinTech disruptor. Digital is all we do. We work with 18,000 auto dealerships across the US, we have more than 7 million customers. So as customers have become more technologically savvy, their expectations are they can transact from their pocket. And we want to meet them where they are. So we have a full range of mobile applications and online capabilities for our customers to be able to do the things that they want to do when they want to do them.

Todd McKinnon: At Okta, we're good at welcoming people. So please join me in extending a great Oktane 19 Welcome to Megan Crespi from Ally Financial. She is the chief technology officer.

Megan Crespi: Hey. Thanks Todd. Hi.

Todd McKinnon: Thank you for joining us. Tell us a little bit about ally. Its 100 years old.

Megan Crespi: Yeah, a hundred years old this year, a little older than your ten years.

Todd McKinnon: Congratulations.

Megan Crespi: Yeah, thanks.

Todd McKinnon: You got us by to like nine decades, its close.

Megan Crespi: Yeah, so Ally Financial, we are celebrating our 100th anniversary or our hundredth birthday this year. About 10 years ago, we were thinking about our customer base and really what they needed, what else can we do for them? As we contemplated that we realized that customers didn't need another bank, they needed a different kind of bank. A bank that was focused on them, their needs, the way that 21st century consumers wanted to transact. And we went out and did just that. In fact, we were one of the first online only digital banks. We consider ourselves to be the original FinTech disruptor, to be honest.

Todd McKinnon: So you're the chief technical officer.

Megan Crespi: Yes.

Todd McKinnon: So what does that mean at Ally? That means different things to different organization.? I'm curious what that means. How do you fit into that role of disrupting?

Megan Crespi: Yeah, so at Ally, the CTO is responsible for running with a huge team of really dedicated people. The technology that runs our business. We have a very robust auto finance business. We're one of the top auto finance lenders in the country. And we have an online only bank with a lot of different products. If you haven't checked us out, I urge you to do that. My role in particular is over the way we operate our data centers, the way we think about our hybrid cloud model. And the way we think about enterprise architecture.

Todd McKinnon: Is there a debate or discussion about if you're a technology company, or is that clear?

Megan Crespi: No. Yeah, that's entirely ...

Todd McKinnon: You never have to fight that battle?

Megan Crespi: That's right. We are absolutely a technology company have been. But even more so since we started our online only bank, we have no bricks and mortar. We have no branches. And so we meet our customers, as I said in the video, where they are. They expect to be able to transact from their pockets on their mobile phones and that's what we need to do. They can't transact in a physical location and so technology is all we do.

Todd McKinnon: Yeah. Take me through when you think about orienting around the customer experience? Is that a different process than ... it's a different process in thinking about finance or strategy around how you attack a financial market.

Megan Crespi: Yeah.

Todd McKinnon: How do you ... I'm just curious about how you orient the group around thinking about the customer experience, it sounds like there's no branches?

Megan Crespi: Yeah.

Todd McKinnon: The mobile app's important. How do you think through that?

Megan Crespi: Yeah, so we're customer centric. As I mentioned earlier, when we thought about building an online bank, it was really putting the customer first. We have a number of focus groups. We have a number of customers who we interact with, we have product teams that are comprised of business people who are thinking about what products we want to put forward in the marketplace, have digital teams, as well as technology teams that all come together to think about kind of what's the next frontier in digital financial services?

Todd McKinnon: How do you think about build versus by? There's so many things, it sounds like you've really done a good job of building this really engineering team development team design team. And if I know anything about design and development teams, I think they can build everything.

Megan Crespi: Yeah.

Todd McKinnon: How do you think about what to build versus what to buy?

Megan Crespi: Yeah, as with any company, funds are not unlimited, right? And with all of the exciting things we want to bring to market, we wouldn't possibly have all of the time to develop them ourselves. We spend time developing the things that are really sort of our secret sauce, the things that create the customer experience on a consistent basis that our customers and dealers have come to expect from us. And we look for partners to provide technologies that underlie that, that enable us to build solutions that are robust and scalable, and that meet today's security demands.

Todd McKinnon: And then when you think about the other thing about customer experience is, it's great when it's such a focus, but one of the things I've noticed is that the trade-off between trying to make something incredibly secure and actually making the customer experience amazing, is quite challenging.

Megan Crespi: Yeah.

Todd McKinnon: How do you balance that?

Megan Crespi: So sort of over my career, which is the last 20 or so years, security and usability in my view used to be at odds. It used to be either you had kind of very secure applications, or highly usable applications. What we're seeing more and more is that there's an absolute understanding of the criticality of providing secure and seamless customer interfaces. Customers have come to expect that and we first need to have that. So from our perspective, we look for partners that can help us to create frictionless experiences for our customers blending the security they've come to expect, along with the user experience that we want to provide.

Todd McKinnon: Yeah, I think that's a pretty insightful approach. The opening video that you saw talked about trust. How does Ally ... trust goes along with money often.

Megan Crespi: It does.

Todd McKinnon: How does Ally think about trust?

Megan Crespi: Yeah, the only ...

Todd McKinnon: Maybe start with, with when you think about your build versus buying your vendors, how do you think about trusting vendors?

Megan Crespi: Yeah. So when we think about vendors, we spend a lot of time and energy evaluating potential partners in the marketplace. We are very exacting and robust security standards. We look for vendors that will honor those standards as well, where security is at the forefront of the way they run their businesses as well.

Todd McKinnon: And then trust in general, is it pervasive in the organization in terms of talking about great customer experience balancing security, how does trust to play more broadly?

Megan Crespi: Sure. Trust is at the center of the customer experience. If you think about it, the only way our model works without bricks and mortar is if our customers trust us explicitly.

Todd McKinnon: Yeah, it's like people want to go get their money at a physical in the past they've wanted to like see the money.

Megan Crespi: Right.

Todd McKinnon: There was a run on bank because there was a bank there.

Megan Crespi: That's right. And they ...

Todd McKinnon: Not that you're involved in runs on banks.

Megan Crespi: No, we aren't. And in fact since you brought it up for us, if we are unavailable if for some reason our capabilities our mobile app, our online presence aren't available. It's almost like a run on the bank, right? You don't have access to your money. So we take very seriously the reliability, the scalability and the availability of the technology we provide to our customers.

Todd McKinnon: What is that ... it reminds me what is the ... how's the regulatory environment? Is it been? I mean, I know we got a lot more regulation 10 years ago with the financial issues. How has that been over the last ...

Megan Crespi: Yeah, regulation is tough, right? It's intended to be. Back to your question about trust, our customers expect that we're compliant with the regulatory environment, which is there for the benefit of all consumers. So we are. We are very, in a very good place with our regulators. And we have to ensure that all of our technology and the business products that we create are compliant with the regulatory environment today.

Todd McKinnon: Yeah. It's an interesting and challenging opportunity. When you think about the future, the future for Ally, it's interesting to think about so the Financial Services is like every other industry has I think, a lot of change that technology can still bring to it. What do you think would make that change happen faster in the industry versus what might slow it down?

Megan Crespi: Yeah.

Todd McKinnon: Is it regulation is it how much of it is technology versus the way people think about things, disruptive companies versus established companies, you must think about that a lot.

Megan Crespi: It's really a multi-pronged issue. You need to balance security with scalability with the regulatory environment, the demands of the marketplace. You mentioned Amazon earlier, right? It's kind of a business that all of us have come to understand. You don't ever have to be trained how to use an Amazon, the Amazon app, for example. So from our perspective, we need to keep all of those kind of competing priorities in balance so that we bring the right technology forward for the future use cases of kind of digital financial services of the future.

Todd McKinnon: It's a great story. Megan, thank you for coming to share with us. And we appreciate you being an Okta customer.

Megan Crespi: Yeah, absolutely.

Todd McKinnon: Thank you very much.

Megan Crespi: Thanks for having me.

Todd McKinnon: So the potential of technology is tremendous. It's impacting every industry, what we can do with it is amazing. But it's not without its challenges. If you're a technology company, there's a war on talent, and you're in the middle of the battle. And you have to think about what you're building versus what you're buying. Megan touched on it briefly trying to make that balance, because if you make the wrong decision there, you can go down the road with the wrong vendor, you cannot build something you should have built, it's challenging. Who do you partner with? You have to think that through and get that right.

The regulatory environment is challenging. And the first challenge is that a lot of the regulations that we as companies are dealing with are old and out of date. They made sense in a different technological timeframe. But they're out of date, and how do we balance moving forward and regulating the things that do need to be regulated, while at the same time not going too far and over regulated and slowing down innovation and progress. And it's a tough balance to strike. And you have to strike it in a way that brings your customers, your employees, the regulators, your investors on board and has that and so they have that confidence in you.

Every user that's using your technology, is worried about how their data is being used. What is this company going to do with my data? Is it directly tied to the service I want or are they using it in other ways? Is it private? Am I going to have to go through my whole life and up end it because the data is misused? How do you think through those challenges? And all of this added together is a tremendous amount of complexity for the end users and for everyone else in your environment, how they put it together, how they secure it, how it's deployed, how the end user uses it. And you take these challenges together, they're significant because it's leading to an erosion of trust.

This is a problem. This is a problem because we believe in technology. We believe in the progress of technology, we believe in the potential of technology, we believe in the impact it can have. And if there's an erosion of trust, if people don't trust the websites, what people are doing with their data, the benefit for their lives, what that leads to is a big issue. And technology won't be able to reach its potential and that would be a shame, that would be a big problem. So trust is the new frontier.

You're a tech company and trust is the new frontier for you and for all of us. And we believe that Okta is playing a critical role in helping you tackle this exciting new frontier. Our vision as a company, is to enable any organization to use any technology. It's about enablement. It's about thinking about what you're doing, what tools and technologies and platforms can help you be successful.

And we do that by connecting everything. Every organization, every person, every device, every application, every piece of technology in your environment, connecting it together, removing the friction so you can be successful. And we achieve this vision with the Okta Identity Cloud. It's the first and only independent and neutral Cloud Identity platform. It was built from the ground up a hundred percent in the cloud. It's not part of any other platform it's its own platform.

So it doesn't have a preference. It doesn't favor one application, one vendor over another. And it's one platform for both your workforce identity scenarios and your customer identity scenarios. It supports various use cases across those two product lines that you're all familiar with. Use cases are things like login a user in, having a user register, challenging that user for authentication parameter that's required for that use case. And at the foundation of the Okta Identity Cloud is the Okta Integration Network. Integration is in our DNA, the more things we connect to the more valuable Okta becomes. So we've been very serious about this and focused on this since the beginning.

And as a result, we have the broadest and deepest integration catalog in the industry by far. And it's not even close. We connect to many, many, many things in your ecosystem. And we strive to connect everything over time. Because the environment you're in its best of breed, not by choice but by reality. People talk about best of breed sometimes are sweet and you're going to use a sweet vendor as if you have a choice. But the reality is no one company makes all of your devices, all of your computers, all of your platforms, all of your databases, all of your applications, all of your middleware, all of your networks all of your ... it's just not possible.

It's best to breed by choice. And if you think about what identity does in this environment, identity is the key to so much of this. It's the key to security, how you secure these experiences, it's the key to having a great user experience. And identity is the connection between people and technology. And trust is about how people feel. So it makes sense that identity is the key to trust. So what we're really building is a trust platform.

It's an identity platform, but it's really a trust platform. And we're unique in our ability to provide this. We're independent and neutral. We don't have a horse in the race, we want what's best for you in terms of technology. And we have a track record, we have a decade of doing this. We have a decade of hardening the surface, making it scale making it secure. It's built into our culture, it's built into our DNA and a proven track record.

And probably at least is important, maybe more is we have a team of people built around it. A team of people that culturally are focused on making you successful. That's their sole purpose. That's what they wake up in the morning, passionate about doing. So last week, many of you that are from the United States know this was opening day in Major League Baseball, the crack of the bat, the smell of the grass opening day. Well, if you worked in Okta Engineering, that also meant that you were in a war room making sure that the Okta implementation for Majorleaguebaseball.com for the millions of millions of streaming users was working and reliable and secure. And now we're going to have a conversation about that with my next guest. Please join me in welcoming to the stage, the chief information security officer of Major League Baseball, Neil Boland. Nice to see you. Thanks for coming.

Neil Boland: Nice to see you. Thanks for having me.

Todd McKinnon: All right, Neil, thank you for coming. Major League Baseball. Did you play baseball and little league? You played little league, right?

Neil Boland: I did play little league.

Todd McKinnon: What position shortstop?

Neil Boland: I played first base first base.

Todd McKinnon: First base.

Neil Boland: Yep.

Todd McKinnon: You're not left handed are you?

Neil Boland: I'm not.

Todd McKinnon: Neither am I, I played catcher.

Neil Boland: That's why I didn't last long.

Todd McKinnon: Tell us about your role. What is the see saw at Major League Baseball, I mean, I'm assuming it has something to do with security. But tell me about the purview of your role.

Neil Boland: I mean, it covers all the things thinking about digital security, but also leads into physical security at the end of the day because everything is now interconnected. So our fans its use your word before and trust us or entrust us when they're in our ball parks for their both their digital safety in terms of the information they provide us but their physical safety. So we're thinking about all those things across that whole spectrum. In terms of like how we manage information, secure information that might touch a transaction or might touch like an industrial control system that secures the ballpark.

Todd McKinnon: Sounds very broad. The expansive role is how does ... does Major League Baseball, did they use the language we do like talking about trust? And trust as a platform and trust as a thing or is it more indirect, is it more about security?

Neil Boland: No its trust is pretty it's a value its theme. I mean, it's an institution that's been around for 150 years. And we're known as America's pastime. And people have really great experiences growing up, we talked about little league with baseball. And when you think about like your kids, and you think about like what you want them to get involved in, when you think about your experiences, there's an inherent trust that you want to have that all that's going to be okay and be safe and be an experience that you can think back to. So from a brand heritage standpoint, from a reputation standpoint, trust is pretty crucial.

Todd McKinnon: Yeah, it's almost like a ... it's cultural almost. It's like part of American culture.

Neil Boland: True.

Todd McKinnon: On opening day I mentioned the Okta war room. What were you trying to accomplish from the Major League Baseball perspective? I think that would be interesting to chat about.

Neil Boland: I mean, aside from keeping my job and make sure it all worked okay.

Todd McKinnon: You and me both Neil.

Neil Boland: It was a big change for us. We went from having built a prior award winning platform from scratch and have it be very proprietary. And there's a lot of pride of authorship in that. We have just an amazing development team. I mean, these guys are the best. And as they were looking at the next evolution of MOB.com, we considered what to do with identity. And I think everybody felt that it was worth taking a look at partners and proven partners that were already working with like Okta, and seeing if we could extend that success that we had for the clubs and for the workforce out to our fans, our consumers. So we came to Okta last year and you guys rose to the occasion. And we talked about bringing 10s and 10s of millions of fans on board to the platform, and to be ready for opening day this year.

Neil Boland: So it was a huge push a lot of our development teams working day and night to get us to where we were just a week ago. And we were leaning heavily on Okta to get there. So we established that war room in Chelsea Market in Manhattan with a lot of folks from your team, a lot of folks from our development team, a lot of folks in the cyber and InfoSec team there. And it was great to be together to enjoy opening day, but to make sure that everything went off without a hitch, which it did. And it was great.

Todd McKinnon: Yeah, I was really happy about that. I'll tell you a funny story.

Neil Boland: Me too.

Todd McKinnon: I'll tell you a funny story. I know we were following the progress of the implementation. And I know we were rallying around to support it. I just realized I use a lot of baseball language, rallies, lots of things. Anyways, rallying around to support it. And I was watching TV and the T Mobile commercial came on where T Mobile and Major League Baseball were doing a promotion where you can log into ... you get a new phone, you log into T Mobile and I said, "Oh yeah, we better get that war room. There's going to be a lot of people.

Neil Boland: Yeah, for sure. But Okta crushed it, I have to say. I think folks were nervous because it was new. And new for us having developed everything ourselves in the past. But you guys were a great partner, you brought your whole team to bear. There's a ton of excitement. I think there are a lot of baseball fans at Okta too so ...

Todd McKinnon: You're looking at one right here too.

Neil Boland: Guys in the room are wearing their colors and such, which was good. And just you guys were literally you might as well have had MOB.com email addresses.

Todd McKinnon: Yeah.

Neil Boland: Your whole team function that's if they were on my team, which and that's trust, right?

Todd McKinnon: Yeah, makes me very proud. Thank you.

Neil Boland: Yeah.

Todd McKinnon: So you mentioned earlier that you were an Okta customer, you used Okta for your employees workforce. And then you later adopted us for customer identity, Major League Baseball.com. Talk about that internally. How did that happen in terms of getting people's confidence for that new use case? How did that play out internally?

Neil Boland: Yeah, we had to solve identity and MLB internally first, and for a variety of reasons, most of them related to security. But then the model kind of turned quickly and user satisfaction upon implementing Okta just went through the roof to the point where I have a cyber-program that has over a dozen different technologies in it, Okta being one of them. And when you ask people what their favorites are Okta's right up there at the top. And I think a lot of as because for me, you're helping me secure the organization. But for my user, the internal workforce user, you're making their day better. And like kind of reducing you're frictionless here, but reducing friction, making it effortless to move from mode to mode and such. So people love it.

And we get tremendously positive feedback. And kind of riding that wave of positive feedback took us to look at the consumer space, and like how do we take that success outside to our consumers, and have that same kind of like satisfaction, experience and success in that space? So that was the bet that we made and we were able to pull that off. So I'm pretty pumped about that.

Todd McKinnon: Yeah, we talk a lot about it internally at the company about customer success leads to great thing. So the more successful you can make a customer the more they want to use you and the more they talk about it. So it's a real important part of our strategy. What would it have taken for you to build this yourself?

Neil Boland: I think ...

Todd McKinnon: Like 10 years, a couple of conferences.

Neil Boland: Well we built the last platform ourselves and it did take longer than it certainly took this time. And I ...

Todd McKinnon: I'm sorry, I thought revenue was going to start in three months.

Neil Boland: I saw that. That was those good. But you got there. The thought for us was that as you heard the last speaker say, we wanted to focus on the business of baseball. And you guys have crushed the business of identity, and it just keeps getting better. And I think like we're using like this much of your product capabilities, which is like this. So we're excited about where this takes us. And we can let you guys worry about that aspect of things knowing that like you think about the same way that we do you care about it the same way that we do, both from a security standpoint and from like a visionary standpoint in terms of enabling our key constituents which is our employees and our consumers. And the roadmap for us kind of brings those two groups closer and closer together, and enabling them off of one common identity platform is going to be amazing. It's going to open a ton of new doors for us.

Todd McKinnon: Yeah, that's exciting. Baseball is very metrics driven, everything's quantified and analytics are used. What are your metrics or objectives for identity? Do you have like a batting average for identity?

Neil Boland: I think it happens in two modes, right? One is that we have metrics as they relate to security incidents and breaches and such. And by far, Okta has impacted that metric tremendously. Bringing that number down, down, down, down.

Todd McKinnon: Well good. It's positive impact.

Neil Boland: It's positive.

Todd McKinnon: Good.

Neil Boland: Yeah, super. And then on the consumer side, the metrics that you and I focused on for opening day were things like managing the demand, which we saw go significantly up from last season, which is good for baseball, and I think it was good for the use case that we put forth. Okta I think actually really rose to the occasion, optimized our use cases. So where we thought we were at and where we got to, I mean, you guys far exceeded those numbers. And they were just around like again, on the consumer side response time, latency and ultimately, customer satisfaction there.

Todd McKinnon: We talked about technology and how it's impacting industries. How is the ... I had mentioned baseball has been very analytical and quantitative. How is all the new data about lunch angle and speed and how is that impacting things? All the baseball now has tons more metrics about how fast every ball is hit? How hard every throw, they know the spin rate on every pitch. How is that changing things?

Neil Boland: I mean if you think about it from a sports science perspective, right? You think about things like managing injuries and optimizing behaviors to improve performance, but also to make sure that people have like longer careers and such. So there's a lot of that as relates to that type of those types of models. So I think that's to me, the most exciting thing because it keeps ... it protects younger players coming in from like potential mistakes or methods that might like diminish their career.

Todd McKinnon: Yeah, less folklore and more actual science, what could make you last longer, yeah.

Neil Boland: Yeah and then understanding like how you can improve your game and getting those metrics into the hands of like the people that it matters the most to.

Todd McKinnon: Well, we really appreciate you being an Okta customer, and we're honored to stand behind you as you bring your product and your brand to the world. Thank you very much, Neil.

Neil Boland: Thank you, look forward to the road ahead.

Todd McKinnon: Yeah. It's great to chat with a customer like Neil and Major League Baseball about how they're using multiple products from the Okta portfolio. Products are a very important part of our strategy, but they're just one part of it. It's broader than that. In addition to products, we focus on integrations and making sure that you have this comprehensive set of integrations. And we pair those products and integrations by supporting use cases. These are powerful use cases that help you get your jobs done. And it's related to data. Because the more success you have with use cases, the more data that's generated and the more value we can take from that data and pump back into those products for you.

This is our strategy. It's comprehensive, if you talk to other vendors in the industry, they may have one of these elements or maybe two, they probably don't have all four. And they certainly don't have all four of these and they don't think about them in the related way that we think about them. It's a comprehensive strategy. And today, we are moving all of these areas forward starting with data. We see billions of authentication events every year on the Okta service. And we're continuously looking at ways that we could take that data and gather insights from it, and funnel that back into the products to make them better and make them more valuable for you. And we're doing that with a new capability called risk based authentication.

This takes all that treasure trove of authentication data and pairs it with machine learning to bring actionable intelligence to our adaptive authentication products. So everyone in here knows the concept of risk and what makes an authentication or a user risky or not risky, whether it's an unknown machine or whether it's a foreign network or a device that you're suspicious about the posture of that device, we know the concept of risk.

The problem is if you try to use products to take that risk profile and build a bunch of rules out to kind of capture that, you quickly run into a problem where it's you think you need a few rules, and then you have to add some more rules to catch a corner case. And then you add some more and pretty soon you're going to have a full time job of maintaining these rules and the effect of it and the impact of it is actually not even that positive.

So what we've done is we've taken all of the data across every customer, every user using Okta, and with the machine learning figured out what constitutes different risk profiles. And then we expose that to you so you can decide what you want to do based on those different risk profiles, whether it's you want a challenge with multi factor or a hard token multi factor, or maybe a lower risk user can just come through with no password. And this is an enhancement that is applied directly to your adaptive multi factor authentication product, or your adaptive single sign on product. So the product gets better with you not having to do anything, it's very powerful. This is an early access today and it will be generally available in the second half of this year. This is going to make things much better, much secure, and much easier to use.

Integrations. We talk about them a lot. They're really the lifeblood of our platform. When we started Okta, there were a couple unique things about it. And one of the unique things that was built from the ground up is the cloud service. The other unique thing was that it was delivered as a prepackaged end to end solution. Prepackaged with the integrations you would need to connect to your technology to be successful. And this is important because the products at the time before this, the identity products were more tool kits that based on protocols and they left too much of the work up for you.

We changed that with this pre integrated approach. And at first, we built all of the integrations ourselves, we went out and got customers, we talked to them about what we were using, we went back and inside of our metadata based platform, we built the integrations. And then we got that customer successful and moved on. But over time, we knew that if we wanted to connect everything, this wasn't going to be enough.

We needed to take a different approach. And that approach is really to open things up. Open things up, it's the power of open. We had to be an open platform for this reach and scale. We needed to enable everyone to build these integrations, whether you're a customer or a partner, build the integrations, upload them into the Okta Integration Network, share them with the community, the platform gets more powerful. That's the power of open.

And this is the hallmark of great platforms, harnessing openness to deliver value to the entire ecosystem. People mean different things when they talk about the word platform. It's a very heavily used word in technology. And we actually have a precise meaning of it. Sometimes people talk about platform, they mean something broad and solid, right? That like you could stand on and it's not going to fall down. Some people mean it's just a technology with multiple products. That's a platform.

We mean, a platform is open. It lets other people contribute to it, extend it, customize it, make it their own, build a solution on top of it. The quintessential example is the iPhone, when you first got your iPhone, it had a calculator, a phone, a few other apps. It wasn't until later they opened it up with developer kits and the App Store and it turned into what it is, which is the remote control for our lives, with millions of applications. And even entire industries built on top of the iPhone that is the power of open. More value for customers, more value for the ecosystem. And today we're taking this philosophy that we did in the Okta integration network, and taking it even further with Okta Hooks.

Okta Hooks, as a developer there's two ways you build integrations. There's Single Sign On integrations or there's Lifecycle Management integrations. Lifecycle Management integrations for deprovisioning and provisioning users. And Okta Hooks is going to completely expand what's possible with the Okta Integration Network. It allows any developer to customize and extend important events inside of Okta. Events like login, registration, deleting the user, changing a user, all of these events, these critical points in time, you can extend with your own code. And what that does is it makes some things that you're doing today far, far easier, easier to create easier to maintain. And it makes some things possible that aren't even possible today. So let me show you what I mean.

Imagine your code running in response to events happening inside the Identity Cloud. For example, if you want to respond to a user being registered with a marketing campaign in Marketo, you can do that with an Okta Hook. Or let's say you want to when a user logs in or registers, you want to check your own database, your own database of known trusted customers. Or you want to use a partner like Experion to do some sophisticated fraud checking to make sure that's a real user? You can do that with a hook. The possibilities are endless. I could go on and on about the possibilities. Hooks is incredible. It's available in production today. It's available in production today, you can start using it right away.

And what is hooks going to do? What is Hooks going to do for us, what is the power of open going to do? We think about the breath of our integrations, Hooks is going to expand that tremendously. Think about 6000 integrations today, accelerating quickly to 60,000 and beyond. That's the kind of impact we're talking about depth, breath of this integrations. That's what's important about this. And that's why I'm so excited about Okta Hooks.

So integrations and how many systems you can connect to are very important. But that's the foundation. That's the plumbing or that's the fabric. What really pays the bills is the use cases. Use cases deliver value to you so you can get more value out of Okta and in turn, deliver more value to your businesses. So use when I say use cases, it's important to understand what I mean. So a use case can be as simple as just logging a user in, having a single sign on from your Okta login to another app. Registering a user, authorizing a user.

And now I'm excited to share how we're opening up this capability in a way that's tremendously impactful for you and your organizations. Every product you use from Okta is built on these five fundamental building blocks. These building blocks of identifying users, authenticating them, enrolling them, activating them, authorizing them. Its critical building blocks. And last year, we were thinking about this internally. And I challenged the engineering and product teams to take a step back, take a longer term view and think about what would happen if we took the power of open and applied it to the core of the Okta Identity Cloud. And the result is a profound step forward, called the Okta Identity Engine.

Yeah, it's incredible. It's a customizable set of building blocks for every identity use case. So it's all configurable VRAPI, or you can use the admin console. And you can take these core building blocks and customize exactly and make them solve every specific identity use case you have. So you're not limited to the use cases out of the box, you can customize them to extend to any use case possible. And when you think about what we're doing, we're opening this up, we're moving from the solution approach to this platform approach, which is very powerful. But it's a little different than some other platforms. If you think about the Amazon web services platform, that's very, very ... it's very, very fine grain, the services are very low level. And it leaves a lot up to the developer or the user to stitch them together.

We've taken a more balanced approach, we've taken 10 years of lessons building the Okta Identity Cloud. And we've worked very hard to strike the right balance between what you need out of the box and what should be predefined for you. And what should be customizable to get you to this flexibility and supporting all these use cases. And this applies both to our workforce and our customer identity products, to let you do things that are incredibly are really going to have incredible impact on your world.

So for example, you might want to and this is a very powerful and common use case, you might want to if a customer is coming to your website, you might want to not right up front make them register with a username and a first name and a last name and address and a password. It's like it's a little forward, right? You want to get to know them a little better before you ask them for all that information.

What this allows you to do is just tell the identity engine what you want to do, hey, when the person first come to the site, just ask them for their name so I can personalize a little bit. And then going forward, you can ask them for more and more. And maybe when they're ready to buy something or sign up for your service, you can ask them for a credential and complete the transaction. Or maybe for your employees, you want to have the flexibility to have different branding for different subsidiaries inside of your company.

So these are some examples of the power of these, the unlimited number of ways that you can use the Okta identity engine to take your deployments of Okta and take the impact to an entirely new level. So the Okta identity engine is in beta today, it's being used successfully by beta customers. And it's going to be available in production in the second half of this year. So this is sweet. This is sweet, you have to see this in real time to understand the power of this. So I'm going to bring out our amazing demo team that's going to blow you away with this.

Jiong: Hello, everyone. My name is Jiong. And for this demo, I will be the Vice President of Engineering at Ticket CO, where we connect fans to their favorite artists. Now one of my key missions is to ensure that we are building trusted, tailored customer journeys that are tightly integrated with the rest of our technology stack. Now nowhere is this more important for us then during the registration process. After all, if someone comes to our registration page and encounters friction, they may never become a customer of ours.

Up until now, we have been using Okta's predefined registration process. But my Growth Hacking Team tells me we can really optimize this page for increased signups and reduce abandonment if we do two things. First of all, kill the password and then secondly, delay asking what people's favorite genre is until later on in the user journey. So the Okta identity engine allows us to securely customize the user journey to do just that. So we've rebuilt our experience on top of the Okta identity engine. Underneath it all sits the same admin console that my team already knows and loves. You can see we have a few test users configured here. But we're ready to get this out into market. Let's take a look.

Teju: Hi, everyone, I'm Teju, I'm just your average concert goer. And I found this website Ticket Co offering discounted event tickets. It looks like if I register today, I can get 20% off the final price of my ticket so I definitely want to go ahead and do that. The registration process for Ticket CO is simple. It's easy. I just need to put in my name and my email address and I'm good to go. So once I've done that it looks like Ticket CO is basically just taking you to their landing page a couple of events happening in the city One Direction concert, Weird Al, Lana Del Rey. But none of these actually look that fun to me at the moment. So I'll just come back when there's something better going on. But when I head over to my inbox, yep, it looks like Ticket CO has already sent me my discount code with a few additional events happening around the city.

Jiong: All right, so let's pause there and take a deeper look at Teju's journey with us thus far. So first of all, we took her context, the fact that she's a new user looking to browse our site for the first time and use that to inform her journey through the Okta identity engine. Because this first experience we want it to be as frictionless as possible, we're prompting her only to register her name and email before authorizing her to browse. So let's go back over to our directory here. Let's refresh it. And yep, looks like Teju is now registered and you can see that she has a status of no password because we haven't prompted her to enroll one yet.

Now the second part of Teju's journey was a tight integration to our email marketing system Markedo. Our marketing team wants to ensure that newly registering users are automatically put into the appropriate email drip campaign so that they immediately receive a great welcome email that's tailored for them. So in order to do that, we are going to use Okta Hooks to extend Okta. And we wrote a little bit of custom logic to instruct Markedo on what to do. So whenever a new user registers in Okta, we're going to trigger an event hook that calls this function to add the user to a Markedo list. We are going to create the user as what Markedo calls a lead, then we're going to figure out what geographic list they should be in and then put them into that particular list, which is why you saw Teju receive a welcome email for San Francisco. Let's check back in on her.

Teju: All right, so back in my inbox, I have this email from ticket Co with a few additional events happening in the city. I've been wanting to check out the Beyoncé concert for a while so I'm going to go ahead and grab a couple of those tickets before they get sold out. But it looks like before I can finish officially finished up my purchase, I just need to complete my profile. Seems really quick though, I just need to send myself an email. So let me head back over to my inbox now.

And yep, it looks like Ticket Co has already sent me that one time authentication link. I just need to click on that to keep going. And it looks like one more thing I need to provide to Ticket CO is just my favorite type of music. Hopefully they can send me some cool discounts in the future. And once I've done that, it looks like I'm ready to proceed to checkout. And that was honestly the easiest signup experience I've ever gone through, didn't even have to enter a password I think the queen bee would approve.

Jiong: All right, so we were able to kill the password. Let's take a look at how we were able to do that. So when Teju came back to us, we now had different context about her. Now that she's an existing user looking to purchase for the first time. Again informing her trip through the Okta identity engine. So we got her identity. And because she's now looking to access a more secure application, we need to validate her email address as well as authenticate her. So you saw I sent her a onetime email magic link in order to do that. So enabling a great seamless passwordless experience. Now Teju's action also indicated greater engagement with our service. So we're taking the opportunity now to ask her what her favorite music genre is, which essentially allows us to progressively build out her profile over time in a non-disruptive way.

So again, this is some really important information that our marketing team wants to know. So we're going to use Okta hooks again. And so we've written a little bit more code to instruct Markedo what to do. So whenever a user updates their profile in Okta in such a way, we're going to trigger an event hook, which is going to call this function to now put that user in a genre specific Marketo list. So we're going to figure out which genre lists they should be in based on their favorite genre, and then add them to that list. So going forward Teju is only going to receive personalized emails about pop events occurring in San Francisco. Now, the last part of the journey was actually invisible to Teju. So here at Ticket CO, we've had some issues around people creating fake accounts in order to get around our ticket limits.

So we need a way to prevent this from occurring during the registration process. So we're going to use a hook again. This time, we're going to use an inline hook, which allows us to modify a process occurring within Okta. So you can see we've added an inline hook here to the registration process, it's going to do a little bit of identity proofing for us. And we're pointing it at some custom business logic that we've written. Now what the business logic says is that when a new user submits that registration form, we're going to pass that information over to our identity proofing partners, including Experion, they're going to pass back to us a risk score and recommendation on whether or not they think this is a real person or not. If it's not, we're going to instruct Okta to deny registration. But if it is, like Teju, clearly a real person, we're going to go ahead and create the user with a unique customer ID.

Let's take a look at what would have happened otherwise. Skew the hacker cam. All right, so we have a hacker here who really wants those Beyoncé tickets. And they've gotten so far as to actually create a program that automatically creates fake accounts on our site. So let's pause here and look at the logic going on. So we're passing this name and email over to our identity proofing partners. They're looking at it and saying, hey, this is an unknown name with an email age of zero days, meaning this person just created this email address. So the likelihood that this is a fake user here is high. We're going to take that information and instruct Okta to deny registration.

Let's go back to the live view. And yep, looks like our hacker got an error message and is asking them to contact us for some further validation. I have a sneaking suspicion that they're not going to reach out to us and they'll just move on to the next site. So hacker thwarted. So organizations like Ticket Co needs to create trusted, tailored customer journeys that are tightly integrated with the rest of our technology stacks. All at the same time, we need to optimize the customer experience, keep our developers laser focus on our core mission and secure our customers. Okta hooks and Okta identity engine are two major upgrades that allow us to securely customize the user journey, unlocking the passwordless user, progressive profiling, and the ability to extend Okta with custom logic. If you'd like to learn more about this demo, check out the extending Okta code session immediately following this keynote, or find us at the customer identity hub in the expo hall. Thank you.

Todd McKinnon: Thanks Jiong, that was awesome. That was incredible. Think of the power of those use cases and those integrations that Okta hooks, and the Okta identity engine are going to power. That's the power of open. And there's even a more there's if you think about this whole set of things together, we recently did an acquisition. And this acquisition is going to take all of this and expand it even further. Okta workflows is the technology we acquired.

Think about what we can do with this, we can have instead of having developers writing code to build hooks, Okta workflows is a no code workflow platform. So that even if you're not a developer, you can visually and graphically define these workflows that can run in response to hooks. We're going to use this in that way. We're also going to use this around our Lifecycle Management product. Okta workflows is going to supercharge that product to make it even more extensible, more customizable and more powerful to directly address specific scenarios you have today with no code, with the visual designer, it's amazing.

And then pair that with what we can do as the really beyond just code the runtime engine behind hooks. It's I can't ... I'm so excited to see where we're going to take this. So you have to really check it out and see it in person to get a sense of this potential. So we're going to bring the demo team out here again to get a look at it and take you through it.

Nick: Good morning. We are excited by the infinite integrations that this workflow technology will enable for our customers. And today, we're going to show you one of these integrations, which pairs these no code workflows with Okta's new risk based authentication. To automate an entire end to end security workflow from detection to response. Now, we want you all to actually participate in this demo with us.

So instead of me coming on stage and telling everyone to put their phones on silent, we actually want you to put your phones on loud. Seriously, go ahead and pull out your phones right now. And take it off do not disturb. Pump up the volume, and then just send a text the letter A to this number right here to participate. And don't worry, we're not going to be storing your numbers. It's just going to be used for this demo and we'll leave this on stage for a little bit. So let's get to it. In this demo, I'm Nick, an employee for Atko group.

Teju: And I'm Teju an admin at Atko group. Now let's start by taking a look at how we can use Okta sign on policy to detect risky logins. I have my sign on policy here that includes rules for high, medium and low risk. And when I look at the details for the high risk rule, what I've defined is on a high risk login event, end users need to provide a password. But in addition to that, they need to provide a strong authentication factor. In this case, that's a Fido 2.0 security key. Now, once we've set these policies, we can also take some native steps to further protect end user accounts, which you'll see in a couple of minutes. But now that I've set up these sign on policies to detect risky login, let's take a look at how we can then use our workflow designer to respond to those risky logins. So I'm not really a coder myself, but I have this intuitive designer that helps me to create security incident response workflows.

Now, what we've set up so far here is for a text message to be sent out to our first responder team, that's all of you when an end user report suspicious activity on their account. And that's done through an integration with Twilio. Now, let's look into the details on how we've done that and how we can add to this and we want to look at this from left to right. So the first item that we have on the left here is an Okta account compromise card. And this gets triggered by an Okta event hook anytime an end user reports suspicious activity, thereby indicating potential account compromise. Now the second item is the message itself. So I've crafted a message here and the great thing is that all I need to do is drag and drop that message into the Twilio card. And in a couple of minutes, you'll all receive that text message.

Now the next integration that I want to set up is for my sec ops team to also be notified via slack when an end user reports suspicious activity on their account. And you can see immediately we have hundreds of enterprise ready out of the box app integrations. In this case, I'm going to choose to integrate slack and send the message to a specific channel. That's my sec ops channel. Now the next step here is to just customize the message that we actually want to be sent out through slack. And again, all I need to do is drag and drop that message I'm already using for Twilio, we'll go ahead and give this a name, we'll call it incident alert and we can save this. So once we finish this up, you can see how without writing a single line of code, I was able to create an end to end security incident response workflow. What do you all think?

Nick: Now Teju, your timing could not be better in setting up those security workflows because the hacker cam is back. And here we have some cliché looking hacker in a hoodie actively trying to compromise my Okta account as we speak. But looks like he was just denied by that security key.

Teju: All right so we expected for this login to be blocked. And the reason for that is Okta's machine learning capability is detecting anomalies across all of Nick's past login history. So in this case, those anomalies resulted in a higher risk score and because of the policy you had seen me set up in Okta requiring a Fido 2.0 key, we were able to block that bad actor from logging in.

Nick: Now Teju let's cut to my screen really quick because I just received an email that suspicious activity was detected on my account. And I think I want to click this button to report it because that was clearly not me trying to login just now.

Teju: So I've customized the actions that I want Okta to take when an end user reports suspicious activity. The first is that an org admin will be notified via email. Second, Nick is going to be signed out of all the devices on which he has an Okta session. And third, he's going to be sent a password reset email, so you can go ahead and refresh that and report activity. And that helps to train our machine learning model to continue making intelligent access decisions in the future.

Teju: So now, when Nick refreshes his page, you can see that he has been logged out of Okta, and he has that password reset email in his inbox. Now, the next integration that you would see me set up with that designer was for my sec ops team to be notified via slack when an end user reports suspicious activity. So here, you can see that because Nick had just reported activity on his account, my sec ops team has in fact received that incident alert message.

Nick: Now Teju, it looks like your team might be off the hook here because I heard some phone's going off in the audience, which means the first responders have been alerted with very clear instructions on what to do this week. So what did we see here? Using these no code workflows, we pushed Okta security events into incident response tools. And we also automated the detection of those high risk events using Okta's new risk based authentication to create a fully automated end to end security workflow from detection to response. Now this is just one of the unlimited integrations that this will enable for our customers. There is so much more to come. Thank you.

Todd McKinnon: Awesome. Thank you, Nick. Thank you Teju, that's incredible. I can't wait for that to be used by all of you. And it's so exciting because if you think about hooks, the creativity that this is going to unleash in the community, you're going to create things we haven't even thought of. And that's going to translate back into value for all of us. So we're going to move from with ... we're going to move it's very clear to me that we're going to move from 60,000 integrations to 600,000 integrations.

If you think about the potential of hooks, the potential of the Okta identity engine, and plus the no code workflows, you add that all together, we're going to infinity. Infinite integrations because that's ultimately what it's about. What it's about is taking the concept of integrations and making them so ubiquitous, that they disappear. You don't have to worry about it. You know anything you want to use, it's connected. So it removes that friction and delivers that value you to you.

And that's the power of open. Its infinite integrations, its unlimited use cases and the most important thing about it is it will enable you to achieve things that are even beyond what you thought were possible with Okta. That's what's so exciting about it for us. This is really the fruition of our platform vision. This is the fruition of open, opening things up, letting the community extend them, contribute them back, infinite integrations, infinite use cases. Coming back to you, enabling you to be successful with Okta and move your organization's forward. So in addition to everything you've seen so far, we have two incredible exciting product announcements.

And they're things that you've been asking us for, for a while and we're excited to deliver them today. The first product confronts the reality of the hybrid enterprise head on, and it's called the Okta access gateway. I thought that this one would get a big round of applause. You've known Okta for access management to cloud applications. We do an incredible job of that. And over time, we've extended this coverage to on premise applications by supporting protocols and working with our great network provider partners.

But it wasn't always perfect and we could do a better job making it simpler for you to use and maintain. So that's what the Okta access gateway is all about. It's a fully delivered Okta solution for hybrid access management. So it's a complete solution from cloud to ground for all of your needs in this area. This means Okta engineering, Okta support, we have your back end to end. And as I talk to customers about these scenarios and these use cases, there's a lot of concern in the world about this, about what's happening with web access management, what's happening with CA site minor in the future of that product.

And with the Okta access gateway, you can be confident that you have a cloud oriented partner to solve this use case for you and bring you with the realities of the hybrid enterprise into eventually into a cloud future. And you don't have to worry about legacy identity providers to replace your Wham implementations. The potential impact for you and your organizations on this is very profound. So that's the Okta access gateway. Now the second new product that we're here to reveal to you is all around a very, very specific, an incredibly important resource and it's about securing that resource. So you are a technology company. And since you're a technology company, that means you write code and that code has to run somewhere and that code runs on servers.

And the problem with servers is that many times they're not secured correctly. And if a server is breached, that's a big deal. Because it's the home of your code, it's the home of your data, it's a launching off point to other parts of your infrastructure, it's a big deal. And oftentimes, when teams are working in a DevOps environment and they're trying to be very agile and spin up thousands of servers and get new features rolled out quickly, they compromise on security by sharing accounts. They have a shared user account, shared credentials across many servers. In many cases, it's just too hard to do it any other way. So they share the account, and then that account gets emailed around, the credential gets emailed around, it's checked into GitHub, someone sees that in the repo then that credential's out there and you have a big problem.

In addition, you want flexibility for your environment to span multiple infrastructure providers. You want to separate your security policy from your infrastructure as a service, so that you have more flexibility to use different vendors there. And finally, you need to do all this in a zero trust world. You don't want to rely on the network to secure this thing. You need to rely on identity and continuous authentication to protect servers in this critical resource. So we're addressing this all in a fundamentally new way and it's called Okta Advanced Server access. And it brings the power of Okta access management to Linux and Windows Servers. So we do Lifecycle Management on the server, we create user accounts, groups specifically for all of your admins no shared account. And we replicate that in a scalable way across all of your servers.

So that means when we also this product also generates a unique cryptographically secured token for all of your admins and uses that and checks it continuously to make sure that not only do you have the accounts are not shared, but that the tokens for each access are auditable and highly secure. So no more shared credentials, you get rid of that security issue. So this one, this one you have to see to understand the power of it and then how it's related to the Okta core directory and how you can take your Okta deployment and apply it seamlessly to secure this valuable resource. So bring out the demo team. And let's see Okta Advanced Server access in action.

Nick: Hello, again. So the infrastructure landscape is evolving quickly, with many organizations now maintaining thousands of servers in the cloud or on premises. And so it becomes a monumental challenge to control who has access to all of these servers. And managing the access keys to the servers becomes a huge security risk. So what if we could completely automate the provisioning and de-provisioning of access to servers, while eliminating the management of keys from the process entirely? Let's take a look at Okta, Advanced Server access. In this demo, I'm Nick, a DevOps engineer for Atko group.

Teju: And I'm Teju an admin at Atko group. Now I can add advance server access to my tenant just like any other Okta integration. And just like how I provision users and groups to applications, I can now provision both users and groups directly to servers. Now when I take a look at the list of the servers that I'm managing, regardless of whether these are hosted in AWS, Azure, GCP, or even on prem the login experience stays the same. And of course, this is all done using the same lifecycle management capabilities you're familiar with for other Okta integrated applications. So now let's take a look at what that login experience looks like for our DevOps engineers.

Nick: Okay, so as a DevOps engineer, I spend most of my day in the terminal. And I'm just going to start by initiating a login command to Advanced Server access from here. And what you'll notice right away is that kicks me over automatically to a web browser to authenticate with my Okta credentials. And once I successfully authenticate, you'll also notice I've installed a lightweight agent on this machine that's going to allow me to bind my Okta session with this device and do device compliance checks.

So I'm going to go ahead and hit approve and then jump back to my terminal. And you'll see I have now successfully logged in as a trusted user on a trusted device. And now that I'm logged in, why don't I just go ahead and get a list of those servers that Teju just provisioned me for and wow, that's a lot of servers. The idea of managing access keys to each of these just seems like a disaster waiting to happen. But why don't I go ahead and try to log into one of these servers here. Normally, I'd have to jump through a bunch of hoops to make this happen, go find the right access key and paste it in. But just like that, access granted, no need to manage any keys, it just works.

Teju: All right. Let's take a look at what happened in the back end here. So these audit events represent a user logging in to a server. In this case, that's Nick logging in from this device, his MacBook, on to this server and at this point in time. Now the way this works is that our platform means a tightly scope client credential for every users authenticated and authorized request. And that credential expires after a one time use.

Nick: Wait so Teju you're saying I no longer have to store all of my server access keys on these USB sticks anymore?

Teju: Right, because we're no longer using access keys as the primary meds to get into our servers, we don't have to worry about that anymore.

Nick: But what about this email thread that I have going with my engineers with all of our shared keys, do I still have to maintain this?

Teju: Wow Nick, you shouldn't even have this in the first place please delete that immediately.

Nick: All right, fair enough. But look, to be honest Teju, I'm actually really sick of working for Atko group. My boss is a jerk, the work is tedious and I just don't believe in the company mission anymore. I mean, look at the new slogan they just rolled out on these new hoodies, beyond next gen synergy. What does that even mean? I don't know. I think I'm done here.

Teju: All right. Well, it's all good because we were actually going to fire him anyways. But Nick still does have access to his laptop, which means he still has access to all of our servers. So in the past, it would have been a pain for me to decommission has access because I would have had to manually figure out all the servers he has access to and then delete those keys. But now that becomes much easier. You're used to seeing Okta as a way to decommission users from applications and now that's also true of servers.

So all I need to do is head over to Universal directory and then deactivate Nick's account. And of course, if you're using something like Active Directory or Workdays your source of truth, you can deactivate directly from there as well. So I'm going to go ahead and deactivate Nick's account, and then I'll head back over to those same audit logs where we can see immediately Nick has been deleted and therefore he's no longer going to be able to access the same servers.

Nick: All right, well let's see if that is in fact true here. Back on my terminal, I'm going to try to log into that same server as before, access denied. What about getting the list of servers from before? Denied again. It looks like I've been de-provisioned from all my servers. Wow, that was quick.

Teju: Great, so now you've seen how you can use Okta as a central control point for both apps and infrastructure regardless of whether those reside on prem or in the cloud. And by taking a zero trust approach to access management, access is only granted after the user and device peer have been established. And after that one time use credential has been granted. So if you're interested in learning more about Advanced Server access, be sure to stop by our infrastructure access session happening tomorrow and also check out the security pod at the expo hall. Thank you.

Todd McKinnon: Nice job. All right yes, let's hear it for the demo team. Teju, Nick, Jiong and the entire team that put those demos together. For my next announcement, I would like to talk about our new mission, which is beyond next gen synergy. Okta Advanced Server Access is GA and in production today. So you should get up right now, run out the back and buy it. No, just kidding. We got some more exciting stuff for you. And these are so the logo's on the screen, you can see some of the customers that are in production with us getting value from it today. So I encourage you to check it out and learn firsthand the value of as you're a technology company extending what you know and love about Okta all the way down to your critical server resources.

And as we think about building this trust platform, this is a key component because servers being secure and supporting your development of technology is critical to your brand and how your trusted and avoiding any breaches or security issues. So now I'd like to have a conversation with one of these customers about how they're using the product and how it's helping them in their company. So please join me in welcoming to the stage from personal capital, Maximee Rousseau.

Maximee Rousseau: Good to see you again.

Todd McKinnon: That's great. I like the Okta blue blazer.

Maximee Rousseau: I know, right?

Todd McKinnon: Did we buy that for you?

Maximee Rousseau: No, but I can invoice you for it.

Todd McKinnon: Our invoicing system's not on the cloud. It's very hard to use.

Maximee Rousseau: Oh I see, I see where this is going.

Todd McKinnon: Tell us a little bit about Personal Capital?

Maximee Rousseau: Yeah, so I love the theme about trust here today. And Personal Capital, we're a FinTech disruptor, which I hear there's a few of them here today. And we operate in the wealth management and personal finance space. And we have over $9 billion that we manage for our clients. And we also have this platform where people can manage all of their finances for free using our dashboard tools and see all of their pictures, and we have about 2 million of them on there. And so trust is paramount because you're not going to share your financial data with me if you don't trust me and the platform, right? Which I assume you did, right? We talked about this, I think you've downloaded the app.

Todd McKinnon: For sure. Yeah.

Maximee Rousseau: Got it.

Todd McKinnon: All of my Personal Capital is safe.

Maximee Rousseau: It is with Okta technology.

Todd McKinnon: I love it. So you're the seesaw there.

Maximee Rousseau: I am the seesaw there.

Todd McKinnon: Is it I imagine that with your business, it's not hard to get priority or resources. Is that true?

Maximee Rousseau: I think it's, I think every seesaw wish they had more, right? But certainly it is the number one priority across all of our leadership that all the systems need to be secure. The data needs to be secure. And also because trust is our currency, and actually data is not our currency. So we don't sell the data, we don't do any of that we bank on trust, trust is our critical enabler.

Todd McKinnon: What do you ... about not being very clear with users about your data and how do you make that clear to them? Is it just the privacy policy? Is it do you have something else?

Maximee Rousseau: Yeah. Well I like to think I wrote a very clear privacy policy, and ...

Todd McKinnon: It's about 17,000 pages of legal use.

Maximee Rousseau: It is actually its pretty succinct and we tried to do away with weasel words and lawyer talk and so we had some great conversations with our legal team. And so it was good. Thanks but we think it's really clear. And again, it's one of those trust things, right?

Todd McKinnon: Tell us about your use of Advanced Server access, how is it going and what has it done for your organization?

Maximee Rousseau: Yeah, it's been great. So we've had that for quite a while now. We're pretty early on the platform. And we looked around a good bit for how we're bringing in our authentication stack and our zero trust model to the servers. And turns out, that's actually pretty complicated. I was hoping to get some open source thing and build something together pretty easily, that didn't work out too well. And especially MFA, which we insist is blanked out across everything.

Todd McKinnon: People think that's simpler than it is.

Maximee Rousseau: It turns out to be pretty hard.

Todd McKinnon: I did well, I did turns out it's not.

Maximee Rousseau: Yeah.

Todd McKinnon: So MFA took us 10 years so.

Maximee Rousseau: Yeah, and but then with the Advanced Server access, we bake these agents into our servers and we have servers coming up and down in an immutable infrastructure parenting. And they come up, they provision themselves, our engineers have access. They go through the same flow of login with Okta platform, the same session multi factor authentication.

Todd McKinnon: Because you were workforce identity users prior, right?

Maximee Rousseau: We have workforce identity. Oh, we were using another competitor that see it even works with competitors. Which I shall not name.

Todd McKinnon: Yeah, thank you.

Maximee Rousseau: But yes. And we're very happy with the Okta platform and it's just very clean technology as we saw in the demo, right? It's important to have low friction security. Such that engineers and DevOps engineers are like, "Look, I'm using SSH like that's my tool like this is what I do and this is how all my scripts have been built." It needs to work with this. Like I don't want to jump through 15 hoops.

Todd McKinnon: Some other new UI, yeah.

Maximee Rousseau: Right. And so just ...

Todd McKinnon: So whatever I think what everyone yeah, its music to my ears to hear it's simple and it works and you're getting value out of it. So everyone in the audience, what they want to really know is whenever there's a product that a CEO announces on stage and says generally available, they want to know like is it ready for prime time?

Maximee Rousseau: Yeah, it is. It is.

Todd McKinnon: We didn't even rehearse that.

Maximee Rousseau: No, we did not. But it is we've been using it for a good while and it works really well. And we were one of the earliest people connecting with the Okta provisioning, which makes me super happy because we hate provisioning manually or with scripts and all that. And so it all flows very nicely with you're in this role group, you have access to this group of servers, servers enroll themselves into the different projects. So we're using that at scale and it works. It works well. It's great.

Todd McKinnon: Well, Maximee thank you very much. We appreciate the opportunity to make you successful. And yeah, thanks for joining us today.

Maximee Rousseau: Thanks for having me over.

Todd McKinnon: Maximee Rosso.

Maximee Rousseau: Thank you.

Todd McKinnon: We've covered a lot. We have Okta Access Gateway and Okta Advanced Server access, two significant new products that you've been requesting and we're very excited to deliver. Okta Hooks, taking the integration network to the next level, unleashing the creativity of the community. I can't wait to see what everyone's going to build. The Okta Identity Engine takes all of the value of the identity use cases and opens them up in a way that will address unlimited use cases with the Okta platform and risk based authentication.

Taking that data, billions of authentication events across the entire community, feeding that back into the products to make them better. And you can see there's a cycle here, you can see that what we're about is building these leading products built on a foundation of infinite integrations, removing that friction connected to everything, supporting unlimited use cases. And as those use cases are used, that data is insightful data. It's valuable data, solving problems that aren't solvable without that data.

And it leads back into better products. And the cycle continues. And at the center of this is you. This is for no other benefit than for yours. It's the most successful ingredient here. You see, you can see in this this is a network effect and you're at the center of it. You're the key to it. The definition of a network effect is that the more things the more usage a system gets, the more valuable, it becomes. More usage, more valuable and the faster it grows. So the more customer success attracts more integrations, more creativity leads to more customers, leads to more integrations, more use cases, more data, better products, more integrations, you can see these virtuous cycles. No one else can replicate this.

They can copy our technology, they can copy features but they can't replicate the network. They can't replicate the customers, the users, the data, the set of integrations, which is valuable for you. The more customers that use Okta, the more valuable it gets, the more use cases we support the more integrations the more valuable it is, the more secure it is, the more ... the less complexity you have to deal with and the more you're connected to. And the faster your business could grow, the faster you can thrive as a technology company.

That's the ultimate payoff. You thriving in this new world, with all of these trends and all of this impact potential abounding you thriving as a technology company. We think a lot about this. We think a lot about this and it's very critical to us. And now to wrap things up today. I'm very privileged to be able to have a conversation with a great CEO, who thinks about a lot of these things the same way we think about them. You've used their technology, even if you don't know it, it powers some of the most important and impactful communication experiences in the world today. And we used it in the demo. And this our next guest is Jeff Lawson, the CEO and Co-founder of Twilio. Please welcome, Jeff.

Jeff Lawson: Todd, it's great to be here.

Todd McKinnon: Thanks for coming.

Jeff Lawson: Absolutely.

Todd McKinnon: Nice to see you.

Jeff Lawson: Awesome. You dropped a lot of great products right there.

Todd McKinnon: I know we've been busy. We have been busy. I do have to tell you when we get started these are the president Obama chairs.

Jeff Lawson: Yeah, what is this? Velvet.

Todd McKinnon: These are the chairs that President Obama and I sat in last year.

Jeff Lawson: Oh, yeah?

Todd McKinnon: Yeah.

Jeff Lawson: Which one?

Todd McKinnon: They've been in my bedroom since then.

Jeff Lawson: This one kind of like it feels presidential.

Todd McKinnon: We were going to market but we didn't mark them so thanks for being here. Tell us about Twilio. I mean, everyone I think everyone knows about Twilio. But for those that maybe don't know all of the areas you're in or need a better insight about it. Tell us a little about Twilio?

Jeff Lawson: Absolutely. So Twilio is a cloud platform that allows software developers to build communications into any kind of software app that exists via almost any channel of communications that exists. Whether its voice phone calls, text messaging, chat, video and even channels like Facebook Messenger and WhatsApp. So like any way that you might imagine communicating with a human being Twilio makes it programmable. And Twilio makes it easy for a developer to take the building blocks of communications and embed them into an app. And so if you don't know about Twilio, you've probably used us maybe even today, if you ride in an Uber or a Lyft and you call the driver from inside the app or you text with the driver, you're using Twilio. If you make a dinner reservation at Open Table and you get a text message saying your table is ready, you're using Twilio. If you sign into many services with Okta and you get that text message for two factor authentication, you're using Twilio.

Jeff Lawson: And so as it turns out, communications is just fundamental to building great customer experiences, to engaging with your customers across every customer lifecycle touch point you have. And Twilio's goal is to be the system of engagement that allows you to build amazing engagement all the way down at the developer and then all the way up at all the business systems that you're using every single one of those touch points you have with a customer is an opportunity to wow them. It's an opportunity to engage with them, and ultimately an opportunity to win them for life and communications is key to that.

Todd McKinnon: It's an amazing story. When you started Twilio in was it 2007?

Jeff Lawson: 2008.

Todd McKinnon: 2008, yeah. I want to talk two part question. So it was a couple years after Amazon Web Services started, right? It was pretty early for Amazon at the time. You worked at Amazon, right?

Jeff Lawson: Yeah, I was one of the first product managers that AWS back in about 2004 I started there.

Todd McKinnon: So to you it was clear, I'm sure it was clear that these programmable API's were the future. When you went out and started talking to people about the idea and maybe started to think about raising money, how well understood was that idea?

Jeff Lawson: Not very well understood at all. So I went out like in summer of 2008, I went out to go raise the first round of financing for Twilio. And ...

Todd McKinnon: You didn't go to Lehman Brothers and ask them for it, did you?

Jeff Lawson: Well, close. I remember like I was sitting in a prominent Silicon Valley early stage investor's office. And it was like the final checkbox meeting like they're going to write a big check and I'm like we're going to be off to the races. And Lehman Brothers collapsed the night before. And so I walk into the office and like there's no checkbooks open, there's no pens that are about to be used.

Todd McKinnon: I'm surprised the office was still there.

Jeff Lawson: Everyone was just like staring at their BlackBerry's like oh my God, the world is collapsing, what do we do? And I'm like, "Hi, I'm here, I'm trying to raise money. "So like yeah, we didn't raise money. But actually more important than the financial collapse was really interesting in 2008, this whole idea that developers will become incredibly influential in the technology decisions that their employers make and become really the people who bring innovation into every company that was not well understood. And so I'd go around and say, we're building communications, but we're building it as a set of API's. And we're empowering developers to bring modern and amazing communications into their company to engage their customers. And the response I got was, well, developers on the market.

Todd McKinnon: Did you hear how big could that be? How big could that be?

Jeff Lawson: I had one investor who by the way later did invest, say that's a nice lifestyle business. And I'm like communication like that's one of the largest industries in the planet, getting reshaped by software, getting rebuilt by the software developers of the world. If it's a lifestyle business, like yeah, I want that lifestyle.

Todd McKinnon: Yeah, exactly.

Jeff Lawson: Because it's a huge opportunity to fundamentally change one of the largest and most important industries on the planet. If you think about it like I always think about this, the two things that separate human beings from nearly every other species not nearly every other species on the planet, we do two things better than every other species. Number one, we communicate. Our advanced communication allows us to build our advanced societies. And number two, we are builders, we build tools. And we do that better than any other species in the planet. And Twilio sits at the intersection of those two most fundamental human things, building and communications. So that's one of the things that gets us so excited at Twilio is about what we can enable our customers to go do and what we can enable our customers to go build because like a lot of the stuff that you just launched, Twilio is not a solutions company.

Jeff Lawson: We're not here like the traditional enterprise software model saying, we have a monolithic fixed feature solution to your business problem. And you're going to like forklift the thing in, and then it's going to sit there for a decade and do its thing. And if you want any changes, you got to get on our product roadmap, see if you can grab the product people, right? And get them some drinks, maybe you'll get your feature done. We are an enabling company. Because we've taken the world of communications, broken it down into building blocks and we give it to our customers. With the goal of having them rebuild communications in their vision, the way they need it to work for them industry for their company for their use cases, whatever it is that they see is the communications requirement that they have, they're now able to build it and often able to build it in the afternoon. Because every big idea start small.

Jeff Lawson: And so experimentation is the key to innovation. So the more experiments developers and companies can run to flesh out what they think the future of whatever it is they're trying to build is, the more experiments you can run, the more chance you're going to have to actually drive impactful innovation. And so we view our job as how do we reduce the barriers to those experiments, and ultimately reduce the barriers to innovation and that is how we will enable every company to go win in their marketplace and serve their customers better and ultimately out innovate their competition.

Todd McKinnon: Yeah, it's like it's the power of the lackey and hubris. So if you don't have the hubris to think you know all the answers, you can kind of unleash this creativity.

Jeff Lawson: Yeah. And in like viewing a role as enabling people as opposed to like I'm here to solve your ... I'm going to ride in on my horse and solve your problem.

Todd McKinnon: Yeah.

Jeff Lawson: As opposed to like I'm an enabler. I'm here to listen and help you solve your problem, but ultimately make you a better developer, make you a better company because you are now empowered.

Todd McKinnon: It resonates, really resonates. So I have a question about the early days again. So you talked about the developer and the platform approach. How did you ... was there did you debate about focusing on communications or was that very clear?

Jeff Lawson: Well.

Todd McKinnon: Because like when Okta started, we actually started with like a systems management idea. And later, very early, but we later saw identity was like the key to enabling the cloud. So in the early days of Twilio, was it always clear that it was communications or was it?

Jeff Lawson: We debated between communications and oven mitts.

Todd McKinnon: Yeah. More of a lifestyle business though.

Jeff Lawson: Yeah, more of a lifestyle business.

Todd McKinnon: Crotched, monogrammed, yeah.

Jeff Lawson: Oh, very yeah Bluetooth of events. No, we kind of always had this idea that we wanted to be a platform for developers to build communications. It really comes back to my brother.

Todd McKinnon: You hit on her right away. That's awesome.

Jeff Lawson: Kind of I mean, I'm a software developer, I had started three companies before Twilio and I was at AWS very early on. And we came up with the idea for Twilio because I was thinking back to like, what are the problems that I've had in the past that I wish someone had solved for me. And there's this sort of substrate in the background of my whole life that seems to like have been there, which was at every one of my three companies, there were two things in common. Number one, we were using the power of software to solve customer problems faster and better than anyone else in our industry. So for example, I was the first CTO of StubHub. And at StubHub we said look, can we use the power software in the internet to make buying and selling live event tickets more trustworthy and more seamless than it is walking into a street corner and trading cash for maybe getting a knife in the side.

And so we said software is the key to this, it's being agile, iterating quickly, listening to your customers, I'll put this into perspective for you. We built the first version of StubHub from the first line of code written to the launch in six weeks. That's the pace of software. And then that was just the first thing we kept iterating from there. And so software was key to our competitive advantage in every company I was previously building. But there was a second common thread. And every one of those companies, we needed communications, which just makes sense, right? If you're trying to build a great customer engagement model, you're trying to build a great product, eventually you'll be like and we need to communicate with our customers. And every time those needs came up, it was yes like, it would be great if we could call our customers when this thing happens, or text our customers, or let them call us or let them text us.

And we every time that happened, we said that was really that's a great idea but I'm a software developer, I don't know the first thing about how to make that work, like that's magic, like making some voltage appear on some wire halfway around the world like I don't know how that works. And so we would turn to the industry and they'd have these big multimillion dollar multiyear deployment solutions for us. And after realizing I had that experience at three companies in a row, I said, God, there's got to be a better way. And we've got to bring communications out of its legacy, which was physical networks and hardware and all this big, expensive, slow stuff and modernize it and bring it into its future, which is software. And I actually think that this motion is actually reinventing almost every category that there is out there.

We're moving from the early days of enterprise software that was all about on prem deployments. And then the next way yeah, that was the 80s and 90s. And you had SAP and you had Oracle and all the stuff. And then you roll ahead to the turn of the millennium and along comes software as a service. And SAS is the newest and greatest and shiniest thing in software because the company that builds the software also operates it. So you don't have to become an expert operator.

And all these different pieces of software, you can pay one company and get SLA's and get security and always on updating, always patched and always ready to go and that was a big innovation. And so you went from buying like CPU licenses and seat licenses to now on the cloud, you're buying seat licenses and that is the newest greatest model. But believe it or not and to a lot of people SAS is still like the biggest thing happening in software yet I would posit that there is something newer. Do you know what the fastest growing company in history of enterprise software is?

Todd McKinnon: Okta.

Jeff Lawson: Okta, very good.

Todd McKinnon: Just a wild guess.

Jeff Lawson: AWS.

Todd McKinnon: It's amazing.

Jeff Lawson: Right, and it's a completely different model. They're not selling seats, they're not even selling apps. And they're selling pieces of infrastructure that enable you to actually go build the things you need. And you bake their infrastructure into all the apps that you're building. In fact, your phones right now sitting in your pocket are like spending money on AWS, it's amazing, great business model. And but it's not just about compute and it's not just about storage, there's all these services that are applications.

Todd McKinnon: How are they? How does that work? How are they spending money? Like if you're just using.

Jeff Lawson: No, like they're making some background request to like go ...

Todd McKinnon: No, these people are all totally focused on us.

Jeff Lawson: No, in the pocket, it's like fetching news.

Todd McKinnon: They're not like getting their car on Lyft or.

Jeff Lawson: It's like getting news feeds or something in the background and like their servers all over the world that are doing that work. And small amounts of money are made every time those things happen. And so you think about the infrastructure of apps, whether it's AWS or Azure or Google Cloud for compute and storage, Twilio for communications, Stripe, or Adian for payments and Okta for identity and identity access management. It's like these are the building blocks, these are the raw ingredients of all the software that we use to run our lives now, every day.

Todd McKinnon: Yeah, it's a powerful perspective because it really gives you the mindset of divorcing from the past and thinking about the framework of the world in the future. So as we were prepping for this, we had this idea for a little hackathon. So we had this contest, this online contest to see who in the community could use all of the technology we've talked about today to come up with the most innovative solution, because kind of the principle here is don't have the hubris to think that you can figure out what people are going to build. Let them build it. And we're excited to announce the winner of the hackathon. The winner is a great solution written by Matt Case and its called Aristotle. And it's basically an online tutorial to help students study and help tutors help students studying.

And you should definitely check it out online. It has a video involved. It has communications involved. It uses Okta for login and user registration and all the identity aspects of that. And it's an amazing example of the power that if you couple two great platforms like Twilio and Okta of what you can build, so congratulations to Matt Case. And Matt, for winning the contest, you will receive a $5,000 Prize which is ...

Jeff Lawson: Is Martin here today?

Todd McKinnon: It's not bad scratch. He's not, it was a global contest. And he couldn't make it. He didn't know he was going to win until ...

Jeff Lawson: How old is he?

Todd McKinnon: I don't know actually, I didn't meet him.

Jeff Lawson: I saw the YouTube video. He's a young guys, he's in high school I think.

Todd McKinnon: It wasn't like one of my ...

Jeff Lawson: But backstage someone told me the price was $10,000.

Todd McKinnon: Yeah, maybe I don't know. Maybe we gave the other half the charity or something.

Jeff Lawson: Matt, if they don't give you your 10 K call me.

Todd McKinnon: We didn't specify the currency though. So yeah, we've covered a lot of stuff. So I'm curious so along the journey, you talked about this building this basic platform that had basic building blocks to create these amazing experiences. If my experience is anything indicative of yours, you get tempted along the way to build an app. Did you ever get tempted to build an app? Because some of the things you're doing now are more solution like the call center capabilities, flex platform. So talk about that. I'm curious to hear your thoughts about that evolution, if it was an evolution, or that's maybe not how you think about it.

Jeff Lawson: The way we started we said, we want to be a broad platform that developers can use to build just about anything. And so the first many years of Twilio was about building this platform that has any medium of communications, whether it's voice, text, chat, video, etc. that developers can use to embed communications in almost any kind of app. And then we go talk to customers and we see how they're using our platform. One of the most amazing things about building a broad horizontal platform is that you get to meet so many customers solving so many different kinds of business problems. And you get to ask them how can we serve you better? Like what can we do to make your lives easier, make your lives better? And one of the things that we saw, we see these common patterns start emerging from our customer base where developers keep solving the same problems over and over.

And the first thing we observed was that even though developers could build absolutely anything with Twilio, they gravitate towards building things that are customer facing, that are building customer engagement into their apps. Like they could build back end, they could go build a new PBX for their company or a new video conferencing solution for their company. But it turns out that like the internal apps that you use, like you actually kind of want some degree of standardization like it's useful, like if everyone went off and build their own Slack like and you hired your new employees and like they would be like and first week, we're going to teach you how to use the chat system. It wouldn't be that useful. Or like video conferencing, it's kind of useful that like we all have the same video conferencing systems we can interrupt.

And so standardization is good there. But in customer engagement, like the way you talk to your customers, the way you engage with them across every part of the customer lifecycle, it's actually required that you innovate. You need to actually not be the same as all your competitors because if you are you're a commodity in the eyes of your customers. And so you need to put developers and your creativity to work listening to your customers and building differentiation. And that's what developers are doing with Twilio. In fact, one of the areas where this was really prevalent was the contact center. So we saw a lot of companies like IMG Bank, or Liberty Mutual going out and building from scratch on top of Twilio, contact centers. And they were replacing like IMG bank 17 legacy on prem systems they were trying to throw out and replace them with one new system they're building on top of Twilio.

And so we'd go in and we'd ask them what is behind this here? First of all, thank you for your business. But why this isn't the path of least resistance, you could just go buy a solution out there, why are you building your own? And what they would say is that look, there's all these solutions out there, but none of them meet our needs. And they're not flexible enough.

Todd McKinnon: And it's so strategic, it has to be perfect.

Jeff Lawson: Yeah and like it's one of these things where the contact center is where most customer engagement strategies go to die. It's like the minute you have to talk to someone and wait in some giant queue, and customer relationship turns into a cost center suddenly, and it's just, it's horrible. And so ...

Todd McKinnon: It makes a ton of sense.

Jeff Lawson: Customer centric companies were trying to go build something better because they said we need to take control this roadmap. And we said great, how can we help you do that? They said well, you could take and give us the skeleton of the application, you'll get most of the work done, get 89% of the work done for us, then just allow us to plug in the parts of the differentiation that we want. And so that's what we did with Twilio Flex, it's a brand new contact center that out of the box, you can deploy it in the cloud in five minutes.

Jeff Lawson: And it's got voice and chat and text and video and you name it. But it's also a canvas that the developers inside a company can use to go build out more customization. And so what we think the future of apps and solutions looks like is less about a fixed feature, monolithic app and more about the infrastructure for the developers to hit the ground running really fast with a use case that every company has. And so they don't to go invent from scratch, they have the 90% solution sitting there and then they just tweak it and they customize it. But it's fully customizable. It's not just like, here's a few pixels here and a few here that you can tweak.

Todd McKinnon: Yeah, it's like you need this on this you need to address the spectrum of very customizable to more solution oriented that are just extensible at the edges.

Jeff Lawson: Yeah. But ultimately, the applications are the future that we use to power are really critical customer engagement workloads, they need to be programmable by developers. And they need to be a point of differentiation for every company. And if you don't allow developers to do that work to differentiate, you're not going to be able to differentiate in the eyes of your customers. And so that's where the power of developers comes from. And it's us as business leaders, I think it's our job to empower the developers and the creative and the customer centric parts of our organizations with the tooling and the infrastructure that lets them do what they do best, which is move quickly, listen to customers, iterate, build prototypes and when those prototypes succeed with customers, scale them up quickly. And companies that do that well are going to be the companies that succeed in this digitally the digital disruption era that we're in right now.

Todd McKinnon: Jeff, it's a great story. I really appreciate you coming here and sharing it with us at Oktane 19. Thank you very much.

Jeff Lawson: Thank you Todd, great to be here.

Todd McKinnon: So you can see the power of the open platform, and how important communications is and identity is. And we think about this and we take this very seriously at Okta, how we can build this open platform to solve the identity use cases for you and further enable you to be a trusted platform. Because that's the goal. You want a platform you can trust but you also want a platform that makes you trusted. We take that responsibility and we bring it with us every day in order to impart it to you. In closing, I'd like to say that if I reflect back to a decade ago, the idea of building identity in the cloud was a crazy idea. It was a crazy idea, you're going to put identity in the cloud security and security. And the reason it happens successfully, is because of you.

You trusted in us, you believed in us, you gave us this foundation to make it happen and we take that fact very seriously and we're honored by that. And as we think about the decade ahead, we are going to work hard every day to make sure that we earn that trust continuously and continue to pay that back in your success. So before I turn it back over to Ryan, I would like to say thank you from the bottom of my heart from the entire Oktane team and the entire Okta team, have a great event and thank you for your support.

Speaker 2: Ladies and gentlemen, please welcome back, Ryan Carlson.

Ryan Carlson: That was amazing. I'm really proud of all that the team did to put together that event. And I'm also proud of a sentiment that Okta represents and Twilio does as well and that we also want to give back to our community. So I want to close with a really quick call to action. Okta for good is the manifestation, the formal manifestation of our efforts to make our communities better. You're going to hear a lot about this tomorrow. But two years ago, we had in our expo hall a way to raise money for Girls Who Code. Last year, we had a way to raise money for Charity Water. This year in the expo hall, we have the ability to help you have you help us raise money for the Norwegian Refugee Council. You're going to hear about that more tomorrow as well, please do this in the expo hall. It helps. I also want to talk a little bit about something that we realize that we could do with your help here at Oktane.

I saw this tweet last year, and then I'll let you read it. It really resonated with us why give thousands of backpacks to people at a conference like this who probably have conference backpacks already, why not give in this case, jackets to the homeless. We wanted to do something like that this year, you'll notice that none of you have backpacks. But you have helped, you've helped here in our community in San Francisco with 10 schools. And we're going to show you the story of that with this video.

Speaker 12: One of the challenges that a school like mine faces is resources. We don't have a PTA that raises large sums of money. Our teachers are engaging in different types of curriculum and instruction inside the classroom where kids have to produce things.

Speaker 13: Three years ago, I was asking about circle of schools, because I heard other schools were engaging in that. And then this year, I was really excited to get an email that said, hey, we've hooked you up with this group Okta. And we are very lucky to have them. And they've given some pretty handsome donations that we've really had appreciated.

Speaker 14: I remember getting the email that we got the donations and I felt so grateful. And the teachers were excited that there are people out there who are looking out for our children together.

Speaker 13: We had one day yesterday where it was all technology and those kind of needs and today it was all real school stuff as well books, the crayons to everything. It was just amazing.

Speaker 12: I'm really excited about where this will go. And not just donations but really connection.

Speaker 15: I know teachers requested things that they need to be successful as instructors around PBL and Stein. So I know my teachers were actually happy, which they're happy, I'm happy.

Ryan Carlson: Thank you to Simon and Anne and all the team to put that together. Thank you for your time and attention this morning. We will see you back here after the breakouts at 4:30 for the next keynote. Thank you.

The opening keynote, led by Okta CEO and co-founder, Todd McKinnon, offers insight into the biggest technology trends and challenges of the next five years, shares Okta’s vision, and demonstrates new product announcements. Todd will discuss his take on how trust is the new frontier as every organization becomes a technology company, as well *as* how and why organizations are modernizing their businesses, prioritizing security, and transforming the customer experience with identity. Throughout the keynote, you’ll hear directly from Kathryn Marinello, CEO, Opal Perry, CIO + Deborah Modica, SVP Software Product Engineering of Hertz; Neil Boland, CISO of Major League Baseball; and Maxime Rousseau, CISO of Personal Capital on how they’ve transformed their organizations digitally. Todd and Jeff Lawson, CEO and co-founder of Twilio, will cap things off with a discussion on the responsibilities tech companies have to their people, customers, community, and the world.