Cybersecurity News that Matters

Cybersecurity News that Matters

[ChatGPT Assisted] Okta: Use of multi-factor authentication nearly doubles since 2020

by The Readable

Jul. 06, 2023
8:10 PM GMT+9

Editor’s note: As of July 6, The Readable has started publishing business press releases, responding to a high demand for publication. To provide readers with industrial insights at a glance, The Readable summarizes each press release with the help of OpenAI’s ChatGPT. The compressed information is reviewed by journalists at The Readable prior to publication.


JUST THIS (77 words)


Okta has released its Secure Sign-In Trends Report, which analyzes billions of monthly logins across 16 industries worldwide. The report reveals that the use of multi-factor authentication (MFA) has almost doubled since 2020, with 90% of administrators and 64% of users utilizing MFA in January 2023. The report emphasizes the importance of phishing-resistant authenticators, such as Okta FastPass and FIDO2 WebAuthn, which not only offer enhanced security but also deliver a faster and more reliable user experience.


PRESS RELEASE (628 words)


Okta, Inc. (NASDAQ: OKTA), the leading independent identity partner, today announced the release of its international Secure Sign-In Trends Report. The report, which analyzes billions of monthly workforce customer logins to Okta Workforce Identity Cloud across more than 16 industries around the world, reveals that the use of multi-factor authentication (MFA) has nearly doubled since 2020 and that phishing-resistant authenticators represent the best choice in terms of security and convenience for users.

“Okta is advancing our customers’ zero trust security strategies by helping them adopt innovations like phishing-resistant MFA and passwordless,” said Todd McKinnon, co-founder and CEO of Okta. “By sharing data on our customers’ adoption of these critical technologies, we can drive greater progress with governments, our partners, and our customers.”

The top takeaways include:

  • 90% of Okta administrators and 64% of users signed in using MFA during the month of January 2023.
  • Sign-in methods that offer the highest phishing resistance (Okta FastPass and FIDO2 WebAuthn) also prove to offer the fastest, most reliable user experience.
  • The technology industry is best placed to move to a passwordless future, with 87% of account logins already using MFA. Insurance (77%), Professional Services (75%), Construction (74%), and Media & Communications (72%) round out the top five industry adopters. Surprisingly, highly-regulated industries tend to lag behind.
  • MFA adoption by Okta’s workforce customers jumped from 35% to 50% in two months between February and March 2020.
  • Organizations with fewer than 300 employees (79%) exceed the MFA use of enterprises with more than 20,000 employees (54%).

MFA adds an extra layer of security on top of credentials like passwords, which are highly susceptible to abuse. More than 80 percent of Business Web Application Attacks and nearly half of all business email compromise attacks result from stolen username and passwords. MFA provides greater certainty that a user is who they claim to be before granting access to an application or online account. MFA verifies identities by asking users to provide different types of information or factors to gain access to an account or application. However, an increase in sophisticated MFA bypass attacks is prompting organizations to evaluate the need for phishing-resistant authentication flows.

According to the report, the use of phishing-resistant authentication such as Okta FastPass or FIDO2 WebAuthn offers the optimal mix of security and user experience. While it’s frequently assumed that technology decision-makers must “trade off” security for user experience, Okta’s research finds that on average, signing in with passwordless, phishing-resistant authenticators saves time and is less prone to failure when compared to using passwords.

okta report cover - [ChatGPT Assisted] Okta: Use of multi-factor authentication nearly doubles since 2020
Source: Okta

About the Okta Secure Sign-In Report
The Secure Sign-In Trends Report was built from data of direct MFA authentication events in the Okta Workforce Identity Cloud (WIC). Analysts anonymized and aggregated data from billions of monthly authentications and verifications across countries worldwide. Okta enterprise customers and their employees, contractors, partners, and customers use Okta to securely log in to devices, websites, apps, and services and to leverage security features to protect their data. They span every major industry and vary in size, from small businesses to some of the world’s largest organizations, with hundreds of thousands of employees and millions of customers. The full report can be found at: http://okta.com/secure-sign-in-trends-report.

About Okta
Okta is the World’s Identity Company. As the leading independent Identity partner, we free everyone to safely use any technology—anywhere, on any device or app. The most trusted brands trust Okta to enable secure access, authentication, and automation. With flexibility and neutrality at the core of our Okta Workforce Identity and Customer Identity Clouds, business leaders and developers can focus on innovation and accelerate digital transformation, thanks to customizable solutions and more than 7,000 pre-built integrations. We’re building a world where Identity belongs to you. Learn more at okta.com.


This publication was not sponsored by the vendor above and is for informational purposes. For any inquiries, please contact us at [email protected]

Readable Subscription Form - [ChatGPT Assisted] Okta: Use of multi-factor authentication nearly doubles since 2020

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

Stay Ahead with The Readable's Cybersecurity Insights