Okta, Inc.
NasdaqGS:OKTA
$ 92.23
$0.00 (0.00%)
$ 92.23
$0.00 (0.00%)
End-of-day quote: 04/26/2024

About Okta

Okta, Inc. is the leading independent identity provider. The company’s Workforce Identity and Customer Identity Clouds are powered by its category-defining Okta Identity Platform that enables its customers to securely connect the right people to the right technologies and services at the right time. Okta share price history

The company’s Workforce Identity and Customer Identity Clouds help organizations effectively harness the power of cloud, mobile and web technologies by securing users and connecting them with the applications and technology they use. Every day, thousands of organizations and millions of people use Okta to securely access a wide range of cloud, mobile, web and Software-as-a-Service (SaaS) applications, on-premises servers, application programming interfaces (APIs), IT infrastructure providers and services from a multitude of devices. Employees and contractors sign into the Workforce Identity Cloud to seamlessly and securely access the applications they need to do their most important work. Developers leverage the company’s Customer Identity and Workforce Identity Clouds to securely and efficiently embed identity into the software they build, allowing them to innovate and focus on their core mission. Organizations use the company’s platform to collaborate with their partners, and to provide their customers with more modern and secure experiences in the cloud and via mobile devices. As the company adds new customers, users, developers and integrations to its platform, its business, customers, partners and users benefit from powerful network effects that increase the value and security of its Workforce Identity and Customer Identity Clouds.

The company’s approach provides organizations with the scale, interoperability, efficiency and security they need to build customer-facing applications. The company’s approach to identity allows its customers to simplify and efficiently scale their security infrastructures across internal IT systems and external customer-facing applications.

As of January 31, 2023, more than 17,600 customers across nearly every industry used Okta to secure and manage identities around the world. The company’s customers consist of leading global organizations ranging from the largest enterprises, to small- and medium-sized businesses, universities, non-profits and government agencies. The company partners with leading application, infrastructure and security vendors, such as Amazon Web Services (AWS), CrowdStrike, Google, LexisNexis Risk Solutions, Microsoft, Netskope, Palo Alto Networks, Plaid, Proofpoint, Salesforce, ServiceNow, VMware, Workday, Yubico and Zscaler. The company had over 7,000 integrations with cloud, mobile and web applications and IT infrastructure providers as of January 31, 2023, which while not directly correlated to revenue, shows the breadth and acceptance of its platform.

The company employs a SaaS business model and generate revenue primarily by selling multi-year subscriptions to its cloud-based offerings. The company focuses on acquiring and retaining its customers and increasing their spending with it through expanding the number of users who access its Workforce Identity and Customer Identity Clouds and up-selling additional products. The company sells its products directly through its field and inside sales teams, as well as indirectly through its network of channel partners, including resellers, system integrators and other distribution partners.

The Okta Identity Platform Okta share price history

Okta is an independent and neutral cloud-based identity solution that allows the company’s customers to integrate with nearly any application, service or cloud that they choose through its secure, reliable and scalable platform and cloud infrastructure. The company’s technological neutrality allows its customers to easily adopt the best technologies, and its Okta Identity Platform is designed to securely connect users to the technology that they choose. The company’s Workforce Identity and Customer Identity Clouds are underpinned by Okta Platform Services, which are the foundational platform components that power its product features. The company prioritizes the compatibility of its platform with public clouds, on-premises infrastructures and hybrid clouds.

The Okta Identity Platform is used by organizations in two distinct and powerful ways. The company’s customers use it to manage and secure their employees, contractors and partners, which it refers to as workforce identity as supported by its Workforce Identity Cloud. The company’s customers also use it to enable, manage and secure the identities of their own customers via the powerful APIs it has developed, which it refers to as customer identity as supported by its Customer Identity Cloud.

Workforce Identity Cloud

The Workforce Identity Cloud simplifies the way an organization’s employees, contractors and partners connect to its applications and data from any device, while increasing efficiency and keeping IT environments secure. The Workforce Identity Cloud can be used as the central system for an organization’s connectivity, access, authentication and identity lifecycle management needs spanning all of its users, technology and applications. The company’s customers use the Workforce Identity Cloud to secure their workforces, to create solutions that make their partner networks more collaborative, and to provide more seamless and secure experiences for their end users, which combined with its open approach, enables its customers to future-proof their environments. The company enables its customers to easily deploy, manage and secure applications and devices, and to provision and support users across their IT environments, with a simple, intuitive, consumer-like user experience. Once deployed, the company enables administrators to enforce contextual access management decisions based on conditions, such as user identity, device, location, application identity, IP reputation and time of day.

The company enables organizations to provide their workforces with immediate and secure access to every application they need from any device they use, without requiring multiple credentials, which significantly enhances user connectivity and productivity. The company offers its customers an additional security layer through its Adaptive Multi-Factor Authentication product. The company’s Universal Directory product also serves as a system of record to help its customers organize, customize and manage their users. The company’s Lifecycle Management product enables customers to manage users’ access privileges through their entire lifecycle with a no-code approach that improves administrative efficiency and productivity. Okta Identity Governance, the company’s unified identity access management and identity governance solution, helps its customers improve their security and compliance posture while mitigating modern security risks and increasing efficiency. The company’s Advanced Server Access product is designed to significantly improve its customers’ ability to secure access to cloud-based and on-premises servers, while Access Gateway enables its customers to extend the Workforce Identity Cloud to their existing on-premises applications. The Workforce Identity Cloud enables the company’s customers to automate access across their growing ecosystem of employees, contractors and partners, increasing collaboration across their workforces.

Customer Identity Cloud

The Customer Identity Cloud enables organizations to transform their own customers’ experiences by empowering development teams to rapidly and securely build customer-facing cloud, mobile or web applications. The company’s Customer Identity Cloud primarily supports consumer and SaaS applications. It empowers application builders to innovate faster by removing the complexity from identity and making it simple, extensible and customizable. The company enables organizations to integrate its powerful identity platform into their cloud, web and mobile applications. This makes it easier for them to authenticate, manage, scale and secure their applications through comprehensive APIs, software development kits and extensive developer community tools, enabling rapid time to market for the business. Organizations are able to streamline user experience and improve security across all their applications, leading to increased customer acquisition, retention and loyalty.

Platform Services

In order to enable customers and partners to address a wide range of identity use cases, the company has built a set of modular components, called Okta Platform Services, which can be combined to build new features and tailored experiences faster. Okta Platform Services are available in Okta packaged products through APIs and software development kits. Okta Platform Services can be used across both workforce and customer identity use cases. The company expects to use Okta Platform Services to continue to enable new and expanded use cases and enable customers or third-party developers to build their own solutions based on an industry use case or unique customer need. Okta Platform Services include Okta’s Identity Engine, Workflows, Devices, Directories, Integrations and Insights.

Growth Strategy

The key elements of the company’s growth strategy are to drive new customer growth; deepen relationships within its existing customer base; leverage partner ecosystem; expand its international footprint; innovate and extend its platform with new products; extend its accessible market with new use cases; leverage its integrations; expand its developer ecosystem; leverage its unique data assets with powerful analytics; and mergers and acquisitions and investments.

Products

Okta's suite of products and services is used to manage and secure identities. Most of the company’s products can be used for both customer identity and for workforce identity use cases and it is continuously enhancing its products and services. The company’s workforce identity products are consumed through web and mobile interfaces, and provide simple ways for IT organizations to manage identities for their employees, contractors and partners. For customer identity, the company’s APIs are also used by developers to embed Okta identity functionality into their own customer-facing mobile or web applications. The company continuously improves its Workforce Identity and Customer Identity Clouds through the release and development of additional products, features and services.

Workforce Identity Products

Universal Directory: Universal Directory provides a centralized, cloud-based system of record to store and secure user, application and device profiles for an organization. Users and profiles stored in the directory can be used with the company’s Single Sign-On product to manage passwords and authentication, or can be used by developers to store and authenticate the users of their applications. When used for workforce identity, Universal Directory becomes a customer’s system of record for all of its employees, contractors and partners. When used for customer identity, Universal Directory becomes a customer's secure system of record for management of all of its users.

Single Sign-On: When used to manage and secure identities for a customer’s workforce, Single Sign-On enables users to access all of their applications, whether in the cloud or on-premise, from any device, with a single entry of their user credentials. The company combines secure access, modern protocols, flexible policies and a consumer-like user experience to permit organizations to easily allow customers or partners to sign in to their applications with their existing identity information. Single Sign-On also enables built-in reporting and analytics that provide real-time search functionalities across users, devices, applications and the associated access and usage activity. When used for customer identity, Single Sign-On enables secure authentication for applications by external customers.

Adaptive Multi-Factor Authentication: Adaptive Multi-Factor Authentication is a comprehensive, but simple-to-use, product that provides an additional layer of security for an organization’s cloud, mobile and web applications and data. The company offers an intelligent approach to security, built on contextual data. Adaptive Multi-Factor Authentication includes a policy framework that is integrated with a broad set of cloud and on-premises applications and network infrastructures. It offers adaptive, risk-based authentication that leverages data intelligence from across the Okta network of thousands of organizations.

Lifecycle Management: Lifecycle Management enables IT organizations or developers to manage a user's identity throughout its entire lifecycle. It automates IT processes and ensures user accounts are created and deactivated at the appropriate times, including the workflow and policies needed to power those processes. With Lifecycle Management, organizations can securely manage the entire identity lifecycle, from on-boarding to off-boarding, and ensure compliance requirements are met as user roles evolve and access levels change.

API Access Management: API Access Management enables organizations to secure APIs as systems connect to each other. Access to these APIs is managed based on the user, which enables organizations to centrally maintain one set of permissions for any employee, partner or customer across every point of access. API Access Management reduces development time, boosts security, helps in achieving compliance and enables seamless end user experiences by providing a unified portable service for authorizing secure and always available access to any API.

Access Gateway: Access Gateway enables organizations to extend the Workforce Identity Cloud, which is a cloud native platform, from the cloud to their existing on-premises applications, so that they can harness the benefits of Okta to manage all of their critical systems, whether in the cloud, on-premises or hybrid. Extending the benefits of the Workforce Identity Cloud to hybrid IT environments delivers a single point of management for its customers’ administrators and a single location from which end users can access their critical applications.

Advanced Server Access: Advanced Server Access offers continuous, contextual access management to secure cloud infrastructure. Organizations can continuously manage and secure access to on-premises Windows and Linux servers and across leading Infrastructure-as-a-Service vendors, including Amazon Web Services, Google Cloud Platform and Microsoft Azure. Advanced Server Access enables the company’s customers to centralize access controls in a seamless manner to better mitigate the risk of credential theft, reuse, sprawl and abandoned administrative accounts.

Okta Identity Governance: Okta Identity Governance, also referred to as IGA, provides a unified identity access management and identity governance solution focused on improving an organization’s security and compliance posture, helping customers to mitigate everyday security risks and improve IT efficiency. Okta Identity Governance includes governance capabilities relating to access requests, access certifications and access reporting. Through these capabilities, Okta Identity Governance simplifies and automates the process of requesting and approving access to applications and resources.

Customer Identity Products

Universal Login: Universal Login is a standards-based login infrastructure with centralized feature management and configuration for websites and applications that can be integrated with a wide range of social providers, enterprise login services and customer-provided databases. Universal Login enables the company’s customers to provide a consistent login experience across many different applications and devices.

Attack Protection: Attack Protection is a suite of security capabilities that protect the company’s customers from different types of malicious traffic, including bots, breached passwords, suspicious IP addresses and brute force attacks. Attack Protection enables the company’s customers to minimize risks associated with the ever-growing volume of identity-targeted attacks.

Adaptive Multi-Factor Authentication: Simple-to-use and adaptable Multi-Factor Authentication that minimizes friction to end users. When using Adaptive Multi-Factor Authentication, the company’s customers leverage risk-assessment algorithms that present Multi-Factor Authentication challenges only to select authentication attempts that require additional validation.

Passwordless: Passwordless authentication enables users to login without a password and supports a variety of different login methods, including advanced device biometrics.

Machine to Machine: Machine to Machine provides standards-based authentication and authorization with non-interactive devices and applications.

Private Cloud: Private Cloud is a deployment option that allows the company’s customers to run a dedicated cloud instance of the Customer Identity Cloud. Private Cloud capability supports multiple cloud providers.

Organizations: Organizations enable the company’s customers to support a large number of partners or customers of their own with independent configurations, login experiences and security options.

Actions and Extensibility: Actions and Extensibility allows the company’s customers to visually drag and drop Actions to build custom identity flows that address their unique requirements.

Enterprise Connections: Enterprise Connections enable Enterprise Federation using pre-built integrations with commonly used Enterprise Identity Systems.

By focusing on identity, the one constant in an ever-changing technology and threat landscape, the company provides its customers with a solution to solve their IT and security challenges, facilitate their adoption of a Zero Trust security model and enable their digital transformation.

Technology

The company focuses on engineering an intuitive, but comprehensive, platform to solve complex problems. The company’s cloud architecture is multi-tenant, encrypted and third-party validated. The company’s service also allows it to integrate into its customers’ on-premises components and hybrid configurations.

Okta Identity Platform with Differentiated Administration, User and Developer Experience

Okta provides one common platform and user interface framework supporting the company’s Workforce Identity and Customer Identity Clouds, offering administrators and users a consistent, easy-to-use, consumer-like experience across its products. The company’s technology integrates with industry-leading browsers and mobile applications to provide seamless access to nearly any web or native mobile application. The company also heavily leverage operating system management and security technologies across desktops, laptops and mobile devices to provide a transparent, but secure experience for users across a range of devices. These integrations allow the company to seamlessly deliver connectivity use cases that previously required significant custom development to achieve.

Robust Security

Security is a mission-critical issue for Okta and for the company’s customers. The company’s approach to security spans day-to-day operational practices from the design and development of its software to how customer data is segmented and secured within its multi-tenant platform. The company ensures that access to its platform is securely delegated across an organization. Okta's source code is updated weekly, and there are audited and verifiable security checkpoints to ensure source code fidelity and continuous security review. The company has attained multiple SOC 2 Type II Attestations, CSA Star Level 2 Attestation, ISO/IEC 27001:2013, ISO/IEC 27018:2019 and Health Insurance Portability and Accountability Act (HIPAA) certifications and multiple agency Federal Risk and Authorization Management Program (FedRAMP) Moderate Authorities to Operate. The company also supports FIPS 140-2 encryption requirements.

Scalability and Uptime

The company’s technical operations and engineering teams are designed around the concept of an always-on, highly redundant and available platform that it can upgrade without customer disruption. The company’s products and architecture were built entirely in and for the cloud with availability and scalability at the center of the design and were built to be agnostic with respect to the underlying infrastructure. The company’s maintenance windows do not require any downtime.

Okta's proprietary cell architecture includes redundant, active-active availability zones with cross-continental disaster recovery centers, real-time database replication and geo-distributed storage. If one of the company’s systems goes down, another is quickly promoted. The company’s architecture is designed to scale both vertically by increasing the size of the application tiers and horizontally by adding new geo-distributed cells.

The company’s Workforce Identity and Customer Identity Clouds are monitored not only at the infrastructure level but also at the application and third-party integration level. Synthetic transaction monitoring allows its technical operations team to detect and resolve issues proactively.

Okta Integration Network and Auth0 Marketplace

The Okta Integration Network contains over 7,000 integrations with cloud, mobile and web applications, IoT devices and IT infrastructure providers, including Amazon Web Services, Atlassian, DocuSign, Google, Microsoft Office 365, NetSuite, Oracle, Palo Alto Networks, Proofpoint, Salesforce, SAP, ServiceNow, Slack, Splunk, VMware, Workday, Zendesk and Zoom. The company’s patented technology allows its customers to seamlessly connect to any application or type of device that is already integrated into its network. In addition, customers can extend the benefits of the Okta Integration Network by creating their own integrations to both cloud and on-premises proprietary applications.

Similarly, the Auth0 Marketplace is a trusted catalog of integrations that enables application teams to easily assemble complete identity solutions. The Auth0 Marketplace connects customers with service providers and builders who solve integration use cases and implement integrations with the Customer Identity Cloud.

Customers

As of January 31, 2023, the company had more than 17,600 customers, including more than 3,930 customers with an annual contract value greater than $100,000. The company’s customers span nearly all industry verticals and range from small organizations with fewer than 100 employees to companies in the Fortune 50, with up to hundreds of thousands of employees, some of which use its platform to manage millions of their customers' identities.

Sales and Marketing

Sales

The company sells directly to customers through its direct inside and field sales force and also indirectly through its extensive ecosystem of channel partners. Once a sale is made, the company leverages its land-and-expand sales model to generate incremental revenue, often within the term of the initial agreement, through the addition of new users and the sale of additional products. In many instances, the company finds that initial customer success with its platform results in key internal decision makers expanding their deployments, for example, from initial use for workforce identity to expanded use for their customer identity needs. Furthermore, as the company’s customers are successful in their businesses and increase headcount or the number of their customers, it shares in their growth as the number of identities that it manages increases.

The company’s sales organization is structured to address the specific needs of each segment of its target market. The company’s sales team is divided by geography, customer size and industry vertical. The company’s direct sales force is supported by its sales engineers, security team, cloud architects, professional services team and other technical resources.

The company partners with several of the large technology companies that are driving the movement to the cloud. In addition to these technology partners, the company leverages its channel partners, including system integrators, traditional value-added resellers (VARs) and Government VARs, to broaden the range of customers it reaches.

Marketing

The company’s most valuable marketing features its customers and their successes, and is informed by a deeply data-driven approach, giving it insights into the efficacy of its efforts. The company’s marketing efforts focus on promoting its industry-leading identity platform, establishing its brand, generating awareness, creating sales leads and cultivating the Okta Community.

A centerpiece of the company’s marketing strategy is its annual customer conference, Oktane, that features customers sharing their success stories, new product and feature announcements and hands-on product labs. The company also hosts a number of other events where it engages with both existing customers and new prospects, as well as deliver product training.

Customer Support and Professional Services

The company’s products are designed for ease of use and fast deployments. As part of its customer first strategy, the company focuses on customer success and offer several programs to help its customers maximize their success with its products. These programs leverage the expertise and best practices that the company has built while helping thousands of customers to adopt and deploy its products.

Customer Support and Training Services

The company offers three tiers of support, each of which builds upon the previous tier. The company provides 24/7 support for the highest support tiers, as well as access to Customer Success and Technical Account Managers. The company also provides on-demand access to a robust online digital community and customer success hub where customers can find answers to common use cases, information about product features, and interact with Okta experts and industry peers.

Professional Services

The company’s professional services team provides assistance to customers in the deployment of its Workforce Identity and Customer Identity Clouds and includes identity and security experts, customized deployment plans and SmartStart, which provides a quick path to implementation.

Okta Community

The company has created the Okta Community, an online community available to all of its customers that enables them to connect with other customers and partners to ask questions and find answers.

Intellectual Property

As of January 31, 2023, the company had thirty-four issued patents in the United States, which expire between 2030 and 2039 and cover various aspects of its products. In addition, as of such date, the company also had a number of patents granted around the world, including twelve issued patents in Australia which expire between 2033 and 2037, seven issued patents in New Zealand which expire between 2034 and 2037, and nine issued European patents, which have each been validated in Germany, France and Great Britain, with some also validated in Switzerland, Denmark, Spain, the Netherlands, Norway and Sweden, and expire between 2033 and 2037.

The company has registered Okta and Auth0 as trademarks in many jurisdictions throughout the world to protect its brands. The company also has filed other trademark applications pending in various jurisdictions throughout the world. The company also has registered other trademarks in the United States including Okta Workforce Identity Cloud, Okta Customer Identity Cloud, Okta WIC, Okta CIC, The World’s Identity Company, Okta Your Cloud, Covered, Enterprise Identity, Delivered, Work Outside the Perimeter, Oktane and Never Build Auth Again.

The company is the registered holder of a variety of domestic and international domain names that include Okta, Auth0 and similar variations.

In addition to the protection provided by its intellectual property rights, the company enters into confidentiality and proprietary rights or similar agreements with its employees, consultants and contractors. The company’s employees, consultants and contractors are also subject to invention assignment agreements. The company further controls the use of its proprietary technology and intellectual property through provisions in both general and product-specific terms of use.

Competition

The company’s principal competitor is Microsoft.

History

The company was founded in 2009. It was incorporated in January 2009 as Saasure, Inc., a California corporation, and was later reincorporated in 2010 under the name Okta, Inc. as a Delaware corporation.

Country
Founded:
2009
IPO Date:
04/07/2017
ISIN Number:
I_US6792951054

Contact Details

Address:
100 First Street, Suite 600, San Francisco, California, 94105, United States
Phone Number
888 722 7871

Key Executives

CEO:
McKinnon, Todd
CFO
Tighe, Brett
COO:
Data Unavailable