Book Image

Okta Administration Up and Running - Second Edition

By : HenkJan de Vries, Lovisa Stenbäcken Stjernlöf
Book Image

Okta Administration Up and Running - Second Edition

By: HenkJan de Vries, Lovisa Stenbäcken Stjernlöf

Overview of this book

Identity and access management (IAM) is a set of policies and technologies used to ensure an organization’s security, by carefully assigning roles and access to users and devices. This book will get you up and running with Okta, an IAM service that can help you manage both employees and customers. The book begins by helping you understand how Okta can be used as an IAM platform, before teaching you about Universal Directory and how to integrate with other directories and apps, as well as set up groups and policies for Joiner, Mover, and Leaver flows. This updated edition helps you to explore agentless desktop single sign-on (SSO) and multifactor authentication (MFA) solutions, and showing how to utilize Okta to meet NIST requirements. The chapters also walk you through Okta Workflows, low-/no-code automation functionalities, and custom API possibilities used to improve lifecycle management. Finally, you’ll delve into API access auditing and management, where you’ll discover how to leverage Advanced Server Access (ASA) for your cloud servers. By the end of this book, you’ll have learned how to implement Okta to enhance your organization's security and be able to use the book as a reference guide for the Okta certification exam.
Table of Contents (14 chapters)
1
Part 1:Getting Started with Okta
8
Part 2: Extending Okta

Exploring the origins of Okta

Okta was founded by Todd McKinnon (CEO) and Frederic Kerrest (COO), two former Salesforce employees. They saw that the cloud wasn’t just a product for the big leagues and predicted it would be necessary for anyone who wanted to grow their business. They started the business in the middle of the 2008 recession, with Andreessen Horowitz investing as one of the first capital injections for Okta in 2010. In 2017, Okta went public with its IPO and valuation of $1.2 billion.

The name Okta is derived from the unit of measurement for clouds covering the sky at any given moment. On the scale, 0 okta is a clear blue sky and 8 oktas means complete overcast. The wordplay in Okta (in Greek, octa is 8) and the fact that Okta wanted to cover all cloud access by becoming the identity standard, thus creating a complete overcast (8 oktas), is well thought out. As of 2022, Okta has grown its clouds by specifically creating two offerings: the Workforce Identity Cloud (WIC) and the Customer Identity Cloud (CIC). This book will only cover WIC.

Since Okta arrived in the IAM space, it has steadily grown to become the leading vector and has been in the leading segments of market investigation firms (Gartner, Forrester, etc.), bypassing giants such as Oracle, IBM, and Microsoft. Their take on being completely vendor-neutral has allowed them to gain customers, big and small, across all verticals. This particular focus makes sure that Okta can serve all applications, without being tied to or biased toward any relationship or partnership. It gives the customer complete freedom in choice, setup, and tools.

In recent years, Okta has been socially active, taking the 1% pledge; committing to giving back time, product, and equity to the community and supporting non-profit efforts in different ways. As Okta understands what it is like to start up and grow, during its annual conference in 2019, it announced an investment fund of 50 million dollars under the name Okta Ventures to help other start-ups in the identity and security sector ramp up and grow. Currently, over two dozen start-ups have benefitted from this venture seeding.

Understanding IAM and Okta

IAM is usually utilized to do the following:

  • Manage the roles of users within an organization
  • Manage the privileges that users have to access company resources while using user context
  • Configure scenarios to determine whether access is granted or denied

Beyond these actions, IAM can do much more, such as the following:

  • Orchestrate the user’s lifecycle during their time within the company
  • Constantly determine whether access is allowed according to company policies and rules to gain access to needed resources, content, and data using the best available security features

The time of perimeters is behind us. Organizations can no longer just trust their networks and secure access mainly through their infrastructure. Nowadays, access is needed by every device and every application, at any given moment, with any reason or intent. This shows that security needs are dynamic and their requirements are continuously evolving.

Outdated directories are being replaced by different tools, and they all have to be maintained, secured, and fortified outside of the comfort of the company’s network. This is bringing a lot of extra consolidation and rethinking of the concept of using the cloud and also how to manage it all for the workforce.

This brings us to the start of a new era where new IAM solutions were born in the cloud and existing solutions started a shift toward the cloud. This didn’t mean every organization all of sudden dropped its network and pushed everything and everyone to the cloud. Vendors had to become hybrid, delivering tools to connect the ground to the cloud with integrations. By consolidating the two, the shift slowly started to pick up pace and organizations began to understand the possibilities of using tools such as Okta as their IAM solution of choice.