Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Enterprise-Ready MVP

OktaDev
June 23, 2023

Enterprise-Ready MVP

What is the minimum functionality needed to successfully prepare your app for enterprise customers? This session covers everything you need to know about Single Sign On (SSO) when building an enterprise-ready app.

These slides were presented by Dan Marma, Product Acceleration Principal Architect @ Okta, during Devday23
https://developerday.com/events/devday23-wic

OktaDev

June 23, 2023
Tweet

More Decks by OktaDev

Other Decks in Technology

Transcript

  1. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Developer Day 2023 Enterprise Readiness MVP Daniel Marma Product Acceleration Principal Architect | Okta
  2. This presentation contains “forward-looking statements” within the meaning of the

    “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995, including but not limited to, statements regarding our financial outlook, long-term financial targets, product development, business strategy and plans, market trends and market size, opportunities, positioning and expected benefits that will be derived from the acquisition of Auth0, Inc. These forward-looking statements are based on current expectations, estimates, forecasts and projections. Words such as “expect,” “anticipate,” “should,” “believe,” “hope,” “target,” “project,” “goals,” “estimate,” “potential,” “predict,” “may,” “will,” “might,” “could,” “intend,” “shall” and variations of these terms and similar expressions are intended to identify these forward-looking statements, although not all forward-looking statements contain these identifying words. Forward-looking statements are subject to a number of risks and uncertainties, many of which involve factors or circumstances that are beyond our control. For example, the market for our products may develop more slowly than expected or than it has in the past; there may be significant fluctuations in our results of operations and cash flows related to our revenue recognition or otherwise; we may fail to successfully integrate any new business, including Auth0, Inc.; we may fail to realize anticipated benefits of any combined operations with Auth0, Inc.; we may experience unanticipated costs of integrating Auth0, Inc.; the potential impact of the acquisition on relationships with third parties, including employees, customers, partners and competitors; we may be unable to retain key Safe harbor personnel; global economic conditions could worsen; a network or data security incident that allows unauthorized access to our network or data or our customers’ data could damage our reputation and cause us to incur significant costs; we could experience interruptions or performance problems associated with our technology, including a service outage; the impact of COVID-19 and variants of concern, related public health measures and any associated economic downturn on our business and results of operations may be more than we expect; and we may not be able to pay off our convertible senior notes when due. Further information on potential factors that could affect our financial results is included in our most recent Quarterly Report on Form 10-Q and our other filings with the Securities and Exchange Commission. The forward-looking statements included in this presentation represent our views only as of the date of this presentation and we assume no obligation and do not intend to update these forward-looking statements. Any unreleased products, features or functionality referenced in this presentation are not currently available and may not be delivered on time or at all. Product roadmaps do not represent a commitment, obligation or promise to deliver any product, feature or functionality, and you should not rely on them to make your purchase decisions. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only.
  3. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Agenda 01 What are we working with? 02 Must Haves! 03 What’s Next?
  4. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. You want guardrails to success, not limitations that impede it.
  5. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. What are we working with today/now? Assume early stage, limited customer base
  6. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. What are we working with today/now? Exposing the anatomy of “Your SaaS Application” Multiple components with distinct function…
  7. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. What are we working with today/now? Exposing the anatomy of “Your SaaS Application” In-App Selling is critical in the consumer space.
  8. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. What are we working with today/now? Exposing the anatomy of “Your SaaS Application” Offer robust administrative tools…
  9. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Glimpse into the future As you discover new opportunities, new product emerge, Development Stacks Evolve, Silos form.
  10. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Transitioned to a “Suite of Applications” Likely delivering a combination of Custom, Open Source, and SaaS applications working together. Multiple Directories, Credentials, Experiences.
  11. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Do you have a Smooth Transition between Applications? What is the sign-in and recovery experiences look like today? w/Multiple Sign-ins, might be “Same Sign-on” Can you really scale without continuity?
  12. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Your Sign-in & Session! It’s time to OUTSOURCE…
  13. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Do you have a Smooth Transition between Applications? The demand from enterprise, keep headaches to a minimum. (Less Account Management & Credentials) Single Sign-On is a “MUST”!
  14. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Early SaaS Model, Multiple Sign-ins Pretty standard, where we all start… Might have “same-Sign-in” (Sign-in Code Replicated)
  15. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Grow into the need for an Identity Provider Centralized Sign-in with an “Enterprise Ready” Session, Single Sign-in.
  16. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Sign-in Experience, to the Monolith… “On-Brand” IdP provides a “standards-based” federation.
  17. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. All Authentications… “On Brand” Whatever the point of entry, they will be routed through the Identity Provider.
  18. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Send email Optimized Deep Link Maintain Security Real-World Use Case: Support Case Engagement… Applying the table stakes requirement of “ease of use”
  19. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Start in email with a support link… After an email alert from support, user is able to click on link… brought right to the support “portal”...
  20. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Persistent Session, smooth access… User brought to the support “portal”... with a fresh Java Web Token (JWT)
  21. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Seamless Transition Between Applications After Support Ticket advises, licensing is needed, refers to a “predefined shopping cart” in the CRM, streamlining the order.
  22. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Seamless Transition Between Applications After purchase, drop-into the application and start work.
  23. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Application Initialize Easy & Fast Low Code High Assurance Use Case: “Step-Up” or “Confirm” Identity Questioning user still there? Behaviour? Or just need to raise assurance for a High-Value Transactions…
  24. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Use Case: “Step-Up” to Confirm Identity Questioning user behaviour, need to raise assurance for a High-Value Transactions… OAuth Standards-based, add: &acr_values=phr ACR: Authentication Context Reference PHR: Phishing-Resistant [Authenticator]
  25. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. It’s time for a little Magic…
  26. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. “Cold Start” from the SaaS homepage. Ability to modify the sign-in experience via IdP Policy Configuration
  27. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Enterprise demands more!
  28. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. One of the first things our team does is ensure that SGNL is hooked up to a customer’s IdP. Marc Jordan Director, Product SGNL
  29. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Directory Services Global Workforce Account Governance Security Policy Alignment Enterprise Increase in Requirements… Have teams managing Business Technology, Security Policy, and various audience roles.
  30. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Directory Services Global Workforce Account Governance Security Policy Alignment Enterprise Increase in Requirements…Wait there’s more… Have teams managing Business Technology, Security Policy, and various audience roles. Identity Provider Requires Passwordless Compliance Requirements Make it Even Easier!
  31. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Use Case: Existing Customer (Legacy, “Password-less”) ….
  32. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Use Case: Enterprise Customer (MS-IdP)
  33. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Use Case: Enterprise Customer (google IdP) ….
  34. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Use Case: Enterprise Customer (w/okta FastPass) ….
  35. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Integration Complete… …. Your application was not modified or harmed in any way with this integration.
  36. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Be more Efficient with Identity Provider Federation Reduced Support & Development Costs • Only Administrators will Call Support - Employee/End-Users use their own Help Desk - No Password Reset Calls - Reduced Email / SMS Costs - No more account lockouts • Developers Focus on App Capabilities - Not how to maintain Sign-in/Recovery Flows - Not how to manage user profile data or securing credentials Built-in Account Management • Accelerated Account Creation Process w/JIT (Just in Time Provisioning) • Account Creation & Update process… - Automatically brings account current on access - No More CSVs/Batch Jobs • Account “Governance” is delegated to the Enterprise customer team - Soon as the Employee removed from HRIS/Directory, they can no longer sign-in Reduce the risk of a security breach • Authentication Routed away • No Password Storage - All credentials are in respective customer directory /IdP Get more people faster.
  37. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Q&A How to get customers loving your product? When I was asked…
  38. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Get them Signed-in and use the robust capabilities with as little effort as possible! Daniel Marma Product Acceleration Principal Architect | Okta
  39. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. 17,600 Okta’s has more than 17,600 global customers 7,000 Okta Integration Network which includes over 7,000 integrations with cloud, mobile, web apps, and IT infrastructure providers. Is this really a MVP for enterprise? *Stat from the 2023 Businesses at Work report
  40. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Customers that have been with Okta for 4+ years integrate an average of 196 apps* *Stat from the 2023 Businesses at Work report
  41. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Are you prepared for Enterprise Customers?
  42. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Single Sign-On Continuity throughout the application framework without the need to manage multiple accounts and credentials Federation Ability to leverage the technologies they already have to manage the users and the access to all applications What is the MVP?
  43. © Okta and/or its affiliates. All rights reserved. Confidential Information

    of Okta – For Recipient’s Internal Use Only. Learn More Sign up for our on-demand workshops! Onboarding your customer's workforce with OpenID Connect Sync all your customer's users with SCIM Enable automation and integrations with Workflows Automate Okta management with Terraform https://regionalevents.okta.com/devday23workshopsignup