Okta Inc.

08/14/2024 | News release | Distributed by Public on 08/14/2024 10:01

Identity Threat Protection with Okta AI is Generally Available

Beyond login: Why post-authentication security matters

While solutions like Okta Verify FastPass have revolutionized the login process, the cybersecurity battle doesn't end at authentication. In our hyper-connected, cloud-first world, threats lurk everywhere in the digital landscape. Compromised credentials, session hijacking, and sophisticated post-authentication attacks pose significant risks to organizations of all sizes.

Okta Identity Threat Protection with AI addresses these challenges by providing holistic visibility into Identity risk, leveraging Okta's unique position as your Identity provider. With visibility into the authentication patterns across diverse environments, Okta has an informed understanding of what it believes is normal and anomalous behavior.

By applying advanced AI and machine learning to this rich Identity data, Okta can detect even subtle changes in risk, such as variations in IP addresses, to identify potential threats in real time. It's important to note that what Okta identifies as anomalous behavior may turn out to be normal, and vice versa.

With these capabilities, we're excited to introduce Identity Threat Protection with Okta AI. This innovative solution is designed to provide continuous, intelligent protection that evolves with emerging threats.

Let's explore the key features that make this possible.

Introducing Identity Threat Protection with Okta AI

We're thrilled to announce Identity Threat Protection with Okta AI is Generally Available for our Workforce Identity Cloud customers. This groundbreaking solution is set to transform how organizations safeguard their digital identities throughout the user session lifecycle.

Continuous risk evaluation

At the heart of Identity Threat Protection is our advanced AI and machine learning (ML) engine that constantly assesses user risk throughout active sessions - not just at login.

Benefits:

  • Enhanced protection against post-authentication threats
  • Real-time detection of anomalies in user behavior, device, or network context
  • Significantly reduced risk of compromised accounts through ongoing session reassessment

Shared signals pipeline

Identity Threat Protection doesn't operate in a vacuum. It integrates seamlessly with your existing security stack, leveraging open standards like the Shared Signals Framework (SSF) and Continuous Access Evaluation Protocol (CAEP).

Benefits:

  • Enhanced threat visibility across your tech ecosystem
  • Real-time risk signal sharing between Okta and security event providers in your tech stack technologies (EDR, CASB, etc.)
  • A stronger overall security posture through multi-source threat intelligence

Continuous policy evaluation

Your authentication and session policies are no longer static rulebooks. With Identity Threat Protection, they become dynamic, intelligent guardians.

Benefits:

  • Adapts security posture in real time as conditions change
  • Ensures consistent policy enforcement across the period of access
  • Enables immediate response to changes in risk, threats, or suspicious activities

Precision risk response

When a threat is detected, Identity Threat Protection doesn't just sound the alarm - it takes action, if configured. With capabilities like Universal Logout and integration with Okta Workflows, responses can be as nuanced as your security needs.

Benefits:

  • Balances robust security with optimal user experience through targeted responses
  • Enables automated, customized actions based on specific risk scenarios
  • Allows for flexible remediation strategies using the power of Okta Workflows

Comprehensive observability and insights

Knowledge is power, especially in cybersecurity. Identity Threat Protection provides deep visibility into user risk levels, policy violations, and security events through intuitive dashboards and detailed reports.

Benefits:

  • Strengthens threat detection and response capabilities
  • Provides actionable insights for security teams to analyze and act upon
  • Enables proactive risk management and trend analysis

Feedback pipeline

We believe in continuous improvement. That's why ITP includes a feedback mechanism allowing admins to provide input on risk detections, refining our AI/ML models over time.

Benefits:

  • Enhances the precision of risk assessments
  • Enables continuous improvement of the threat detection system
  • Helps reduce false positives and optimize security policies

The future of Identity Security is here

Identity Threat Protection with Okta AI represents a significant leap forward in our mission to provide comprehensive, intelligent Identity Security.

Ready to experience the future of Identity Security? Identity Threat Protection is now generally available for all Workforce Identity Cloud customers. Visit our product landing pageor reach out to your Okta account team today to learn more or to schedule a demo.