3 min

Okta unveiled the Customer Identity Cloud at Oktane22. The solution, based on technology from Auth0, should make customer identity technology easy to deploy and adaptable.

Okta is hosting a physical version of Oktane again after corona years. The conference can also be attended digitally. During this edition, Customer Identity Cloud in particular will get a lot of attention. The company aims to use the new product for organizations to “resolve the tension between security, privacy, and user experience for their customers,” according to the organization. “Two differentiated use cases for Consumer Apps and SaaS Apps, and several product innovations for modern app builders make it possible to accelerate growth with a better user experience, reduced risk, and greater developer productivity.”

The Customer Identity Cloud should improve the overall experience while ensuring customer security. This largely based on Auth0 technology, which was previously acquired by Okta. Auth0’s platform provides application builders with components to simplify the incorporation of authentication. Consider components for building the login screen a user sees or extending the capabilities by the developer. For example, the platform’s building blocks offer integrations with identity providers Google and Microsoft and single sign-on with Salesforce.

Identity for consumer apps

The Customer Identity Cloud can be used to control identity in consumer apps. For this purpose, Okta offers the customized Customer Identity Cloud for Consumer Apps. This implementation helps organizations streamline the registration and login process on any device, stack or platform. Security is to be guaranteed with progressive profiling and Adaptive Multi Factor Authentication.

Okta further aims to ensure simplicity and security with the Passkeys Management feature. This is an alternative to passwords that should allow users to log in to applications and Web sites quickly and easily. Software developers can enable passkeys through the Okta dashboard. Code modification is not required.

Highly Regulated Identity is yet another component of Customer Identity Cloud for Consumer Apps. With it, Okta offers a new toolset, to let customers secure riskier transactions with additional security and policy controls.

Finally, Security Center draws attention, a technology that uses threat insights based on billions of authentications. Security experts can use the dashboard to detect and respond to suspicious activity.

The new features are scheduled to be added by mid-2023.

Simplifying SaaS

In addition, the Customer Identity Cloud can be deployed for software as a service. The Okta Customer Identity Cloud for SaaS Apps helps organizations onboard new users and manage authentication for all customers. Some features to provide security and convenience include Enterprise Federation, directory synchronization, provisioning and security policies.

One feature Okta specifically highlights is Workforce Enterprise Connection. The identity vendor wants to make the job of SaaS developers easy with integrations for Okta Workforce Identity Cloud. This tool is part of Enterprise and self-service B2B subscriptions.

Finally, there is the Organizations feature, for managing and modeling identity for enterprise customers. This feature can be used to configure policies. The tool supports two million members per organization and should offer enhanced search capabilities.