-->

KMWorld 2024 Is Nov. 18-21 in Washington, DC. Register now for Super Early Bird Savings!

Okta launches a new suite of security solutions

Okta, a provider of identity for the enterprise, is releasing Okta SecurityInsights, a family of product innovations that provides global organizations with personalized security detection and remediation capabilities.

Okta is introducing two features of SecurityInsights: UserInsight, for suspicious activity reporting for end users, and HealthInsight, which offers customized, dynamic security best practice recommendations for administrators.

These end user and administrator functionalities build on Okta’s investments in ThreatInsight, network effect-driven protection that prevents threat actors from compromising user accounts by identifying and blocking malicious IPs pre-authentication.

Collectively, SecurityInsights enables large enterprises to take meaningful action across their organizations to improve security.

“Enterprises operating at tremendous scale are faced with the seemingly impossible task of managing technology access, with each application requiring individual policy configuration in order to avoid potentially catastrophic risk. By centralizing identity, these organizations can not only deploy new technology faster, but do so securely,” said Diya Jolly, Chief Product Officer, Okta.

HealthInsight is a new offering that monitors adherence to security best practices and provides tailored configuration recommendations, like enforcing strict password policies, creating a block list for known malicious IP addresses, and requiring strong factors during factor enrollment.

Administrators can easily act on these recommendations right from the HealthInsight console to help prevent credential-based attacks.

In addition to implementing security best practices through dynamic monitoring, Okta has also unveiled new, stronger authentication capabilities for administrators, unlocking passwordless access through FIDO2/WebAuthn factors, including biometrics.

These non-phishable factors go even further to empower large organizations to protect themselves against account takeover and potential data loss.

With UserInsight, an organization’s tens of thousands of end users serve as the first line of defense against credential-based attacks.

Once attacks are identified, the Okta Identity Cloud works seamlessly with technology partners including Security Orchestration, Automation & Response (SOAR) and Security Information & Event Management (SIEM) vendors, leveraging identity to automate incident remediation workflows throughout an organization.

For more information about this news, visit www.okta.com.

KMWorld Covers
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues