TMCnet News

Preempt and Okta Partner to Deliver Modern Approach to Authentication with Secure Conditional Access Anywhere
[May 01, 2019]

Preempt and Okta Partner to Deliver Modern Approach to Authentication with Secure Conditional Access Anywhere


SAN FRANCISCO, May 01, 2019 (GLOBE NEWSWIRE) -- Preempt, the leading provider of conditional access for real-time threat prevention, today announced a partnership with Okta, Inc. (NASDAQ:OKTA), the leading provider of cloud identity for the enterprise, to offer threat-aware conditional access in real-time across all enterprise assets. The unique approach to securing identity with conditional access safeguards all on-premises and cloud resources from credential compromise – the most common cause of breaches – by detecting the most frequently used attack methods and enforcing the right remediation at the right time.

Attackers exploit these weaknesses to laterally move across the network and escalate privileges to gain access to critical systems. Preempt and Okta bring a unique approach to stopping the most common attacks by applying conditional access just-in-time, extending protection to difficult-to-manage legacy systems, workstations, and custom applications. Using risk models of the users and the organizational environment, the integrations allow for joint visibility and enforcement to both spot and stop risky behavior. By moving beyond from binary and static authentication policy, Preempt and Okta together can adapt to the threat risk-level and apply the appropriate remediation anytime, anywhere.

Preempt and Okta’s integrations offers the following capabilities:

  • Deploy Context Aware Multi-Factor Authentication: Preempt can trigger Okta MFA based on changing risk or threat context, such as automatically detecting the presence of a shadow administrator in a network and triggering an Okta MFA challenge.
  • Apply SSO Policies Anywhere: The Preempt Platform can automatically update Okta policies based on risks and threats detected by Preempt. For example, Preempt can detect an attacker using Mimikatz to pass the hash, and then automatically add the affected user to a high-risk user group.
  • Extend MFA to Any Network Asset: Organizations can deploy Preempt and Okta to extend MFA to any asset in the network including workstations, servers, or custom applications without the need for agents or customization. Preempt’s simple network-based policies can ensure all assets are consistently protected by adaptive MFA.
  • Unify On-Premises and Cloud Security Visibility: Preempt provides visibility of user behavior, risks, and threats both on-premises and in the cloud. By integrating Preempt and Okta, organizations can gain network and cloud visibility in one central management console to detect threats such as stealthy (shadow) administrators and attacker movement in the network.



“Preempt and Okta are using a powerful combination of real-time enforcement combined with risk and threat context to take on the issue of credential compromise by attackers,” said Ajit Sancheti, Preempt CEO and co-founder. “By providing conditional access that adapts its remediation based on identity, behavior and risk for any corporate asset, anywhere, Preempt and Okta are protecting enterprises from nearly-universal threats such as credential spraying and lateral movement.”

“Okta enables over 6,000 enterprise customers to use any technology they need, relying on the Okta Identity Cloud to secure authentication and access to a wide array of resources,” said Chuck Fontana, Vice President of Integrations and Strategic Partnerships, Okta. “By enabling threat-aware conditional access and expanding our easy-to-use SSO and MFA solutions, Preempt and Okta are offering innovative use cases to threat detection and response. We’re looking forward to seeing businesses take advantage of the partnership to secure their organizations.”


“Compromised credentials are a critical element of most successful cyber attacks, which suggests a new approach to authentication and securing identity is required,” said Garrett Bekker, Principal Security Analyst at 451 Research. “By allowing MFA to be extended to any asset or network resource, Preempt and Okta’s partnership provides a flexible and adaptive approach to address the credential theft problem on-premises, in the cloud and in hybrid environments”


Preempt and Okta will host a free webinar on how to achieve conditional access everywhere on Tuesday, May 14 at 10 a.m. Pacific / 1 p.m. Eastern. Register here: https://info.preempt.com/okta-and-preempt

About Preempt 
Preempt delivers a modern approach to authentication and securing identity in the enterprise. Using patented technology for Conditional Access, Preempt helps enterprises optimize identity hygiene and stop attacks in real-time before they impact business. Preempt continuously detects and preempts threats based on identity, behavior, and risk across all cloud and on-premises authentication & access platforms. This low friction approach empowers security teams more visibility & control over accounts and privileged access, while achieving compliance and auto-resolving incidents. Learn more:  www.preempt.com.

Contact Info:
Preempt Public Relations
https://www.preempt.com/company/contact/

Primary Logo


[ Back To TMCnet.com's Homepage ]