UPDATED 13:30 EDT / MAY 07 2020

SECURITY

Okta’s focus on secure identity management gains special importance during COVID-19

In the meteorological world, cloud cover is measured by oktas. One okta is a small amount of cloud cover, and eight oktas means complete coverage with no breaks.

In the tech world, cloud is only part of what has become a vastly complex technology landscape, and Okta Inc. has geared its security business to focus on the greatest common denominator: identity.

“Any big technological trend you see today, whether it’s the move to the cloud, mobile, artificial intelligence, neural networks, or a personalized consumer experience, all of that fundamentally depends on identity,” said Diya Jolly (pictured), chief product officer at Okta. “Being an identity provider, the most important thing for us is to build something that is flexible enough and broad enough that it is able to span multiple use cases. That’s one product philosophy we hold dear.”

Jolly spoke with Dave Vellante, chief analyst at SiliconANGLE Media’s sister market research firm Wikibon and co-host of SiliconANGLE Media’s video studio theCUBE. They discussed the rise of phishing attacks against global industry, how Okta leverages data to protect its customers, recent product releases and future opportunities for the company’s security solutions.

600% increase in attacks

Identity management has taken on special urgency in recent weeks as enterprises have transitioned to a work from home model for employees. Many workforces are now dependent on connectivity via home routers and multiple mobile devices.

That has created an enticing target for malicious actors seeking to exploit a suddenly massive captive audience. Recently, security researchers have identified a spear-phishing attack mimicking the U.K. telecom giant EE Ltd., warned users about a spoof campaign targeting users of Microsoft Teams, and raised concerns about the corruption of Google LLC’s anti-bot tool reCaptcha to disguise malware.

“Since COVID has started, phishing attacks have increased 667%,” said Jolly, who indicated that Okta experienced an 80% increase in usage for just one of its products. “As COVID has suddenly poured gas on the fire, we’re seeing our customers reach out to us a lot more, needing more support.”

The support that Okta can offer is based on providing identity management for workforce and customers. That takes data, an increasingly important commodity in an age when 11 billion records have been breached since 2005 and one threat actor recently purchased 267 million Facebook profiles for less than $600 on the dark web.

Data for Okta means more than a password. The company’s technology takes into consideration a user’s location, device, and overall security posture, according to Jolly.

“You can’t really secure identity without data,” Jolly said. “The more data you have, the more security you can provide a user without creating more friction. Being able to say if the user is secure or not is a very core foundation of our product.”

A ‘passwordless’ future

Okta has taken steps over the past month to strengthen its product portfolio. It added three new services to its platform, including FastPass, billed as “the first truly passwordless login experience,” according to the company.

Okta’s own survey has found that 37% of employees were often locked out of business accounts and could not do their jobs without passwords. FastPass is designed to address workplace productivity issues through an application that verifies and registers known devices.

“It takes passwordless to the next level,” Jolly said. “It’s just being able to face match into your iOS or Touch ID into your Windows Hello and you’re automatically logged into Okta.”

One of the hallmarks of Okta’s approach has been to leverage relationships with key technology providers. In addition to announcing new products in early April, Okta also revealed that it had formed strategic partnerships with VMware Inc.’s Carbon Black, CrowdStrike Inc. and Tanium Inc. to strengthen endpoint security.

The announcement was a continuation of Okta’s interest in working within the full enterprise technology ecosystem.

“There is more technology proliferation in the world, and the way we differentiate is by becoming a neutral and independent platform,” Jolly explained. “Whether you are on a Microsoft, Google or Amazon stack, we are able to connect with you deeply. That has been our core philosophy.”

Okta has been launching new products and services approximately every six months and grew revenue by 47% in 2019. The company’s focus on workforce and customer security management has given it a tailwind as security concerns grow in the aftermath of the coronavirus outbreak.

Without providing specifics, Jolly offered a hint about what may be in store next.

“Today we play in customer and workforce identity, but we haven’t even begun to talk about how we might play in consumer identity,” Jolly noted. “The more we can protect consumers, the more we can protect enterprises from an employee and customer perspective. Given how pervasive identity has become and given how deep it is, there are multiple different places where our product portfolio can evolve.”

Here’s the complete video interview, one of many CUBE Conversations from SiliconANGLE and theCUBE:

Photo: SiliconANGLE

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU