Highlights:

  • The program integrates the “three pillars of contemporary identity management” (IAM, Identity Governance and Administration (IGA), and Privileged Access Management) into a single control panel (PAM).
  • Okta, which competes against Oracle, SailPoint, IBM, Azure, and others for market share, aspires to raise IAM to a new level and consolidate access management, identity governance, and privileged access.

Organizations are no longer staffed by full-time workers; instead, they rely on a much bigger ecosystem of contractors and partners. This ultimately results in more devices and places than ever before accessing corporate resources.

Sagnik Nandy, President and CDO for workforce identity at Okta, said, “In this boundaryless world, not only do you have to secure access to these resources from outside your own network and your own organizational boundary, but you have to be able to govern access to them.”

And historically, businesses have frequently invested in disparate tools, only to quickly and regrettably discover that they cannot keep up with modern business.

Sagnik Nandy said, “It requires too many custom integrations and handoffs, and also results in a poor user experience, which, in turn, hampers user adoption. Siloes and low-adoption rates limit visibility, and the security holes persist.”

This is the dilemma that Okta’s Okta Workforce Identity Cloud aims to resolve. This week, the company introduced its unified identity tool at its annual Oktane22 conference.

Avoiding identity siloes

Workforce Identity Cloud provides a single management plane that enables IT and security teams to manage identity across business resources and users,” which has become more and more challenging in a boundaryless world,” according to Nandy.

The program integrates the “three pillars of modern identity management” – Identity Governance and Administration (IGA), IAM, and Privileged Access Management (PAM) into a single control panel.

It contains Okta Identity Governance, which streamlines the process of requesting and providing access to resources, enabling IT teams to guarantee that only the appropriate people can access the particular resources. It also features Okta Privileged Access, which safeguards credentials for administrator and root accounts. Nandy said that it provides administrators with the essential capabilities to strengthen the security of privileged resources, monitor and record privileged access, and provide complete compliance reports for auditors.

According to Nandy, the solution provides an orchestration layer that uses automation and gives visibility and control over business identities, as well as the ability to draw in signals from third parties.

Workforce Identity Cloud combines the whole security stack and enables IT teams to control access for all use cases, according to Nanda. This allows IT and workforces to become “more agile and productive” by eliminating trade-offs between security and user experience.

Nandy emphasized the independence and neutrality of Okta, which makes it compatible with thousands of applications, devices, users, operating systems, and infrastructure providers. And the company continues to seek out new use cases for identity-related business challenges, he said.

Nandy said, “Given the rise of multi-cloud and the continued adoption of a broad and deep ecosystem of SaaS applications, identity solutions for privileged and non-privileged users really need to span the full landscape of technology choice, or risk creating the kinds of identity siloes that result in security holes.”

Suitable access at the right level at the appropriate time

Identity Access Management (IAM) is a framework for ensuring that the appropriate people have (or do not have) access to a company’s technical resources. And with the average cost of a data breach reaching an all-time high of USD 4.35 million, demand for IAM systems like Okta’s continues to rise. The market is projected by Fortune Business Insights to reach USD 34.52 billion in 2028, up from USD 13.42 billion in 2021 (a CAGR of 14.5%).

Okta, which competes against Oracle, SailPoint, IBM, Azure, and others for market share, aspires to raise IAM to a new level and consolidate access management, identity governance, and privileged access.

Okta Workforce Identification Cloud caters to a wide range of identity requirements; however, Nandy highlighted the numerous inherent hazards of standing rights. In other words, when privileged accounts or users have permanent access to essential infrastructure and resources.

In the end, they generate more security vulnerabilities since they grant access to people who may no longer need it, so making their user credentials targeted to threat actors.

“We’ve seen a ton of attacks that have their origins in these kinds of standing privileges,” said Nandy.

He stated that by merging IGA and PAM with IAM, IT would have greater power and control over access management without compromising security or user experience.

Nandy stated that, given the heterogeneous nature of the current technological world, it is crucial to integrate properly with everything. However, the majority of service providers consider IGA, PAM, and IAM to be different rather than a unified strategy. This restricts the devices and operating systems that may be managed on a single platform, as opposed to a platform that spans various operating systems, applications, devices, and user types.

But, he added, enterprises must acknowledge that they have the capacity to enhance the user experience, maintain customer security, and enable app developers to focus on what is most important: innovating for their consumers. It just requires the correct combination of tools.