Slide 1

Slide 1 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Enterprise Ready Identity for SaaS apps Arnab Bose

Slide 2

Slide 2 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Arnab Bose Chief Product Officer, Workforce Identity Cloud

Slide 3

Slide 3 text

This presentation contains “forward-looking statements” within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995, including but not limited to, statements regarding our financial outlook, long-term financial targets, product development, business strategy and plans, market trends and market size, opportunities, positioning and expected benefits that will be derived from the acquisition of Auth0, Inc. These forward-looking statements are based on current expectations, estimates, forecasts and projections. Words such as “expect,” “anticipate,” “should,” “believe,” “hope,” “target,” “project,” “goals,” “estimate,” “potential,” “predict,” “may,” “will,” “might,” “could,” “intend,” “shall” and variations of these terms and similar expressions are intended to identify these forward-looking statements, although not all forward-looking statements contain these identifying words. Forward-looking statements are subject to a number of risks and uncertainties, many of which involve factors or circumstances that are beyond our control. For example, the market for our products may develop more slowly than expected or than it has in the past; there may be significant fluctuations in our results of operations and cash flows related to our revenue recognition or otherwise; we may fail to successfully integrate any new business, including Auth0, Inc.; we may fail to realize anticipated benefits of any combined operations with Auth0, Inc.; we may experience unanticipated costs of integrating Auth0, Inc.; the potential impact of the acquisition on relationships with third parties, including employees, customers, partners and competitors; we may be unable to retain key Safe harbor personnel; global economic conditions could worsen; a network or data security incident that allows unauthorized access to our network or data or our customers’ data could damage our reputation and cause us to incur significant costs; we could experience interruptions or performance problems associated with our technology, including a service outage; the impact of COVID-19 and variants of concern, related public health measures and any associated economic downturn on our business and results of operations may be more than we expect; and we may not be able to pay off our convertible senior notes when due. Further information on potential factors that could affect our financial results is included in our most recent Quarterly Report on Form 10-Q and our other filings with the Securities and Exchange Commission. The forward-looking statements included in this presentation represent our views only as of the date of this presentation and we assume no obligation and do not intend to update these forward-looking statements. Any unreleased products, features or functionality referenced in this presentation are not currently available and may not be delivered on time or at all. Product roadmaps do not represent a commitment, obligation or promise to deliver any product, feature or functionality, and you should not rely on them to make your purchase decisions. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only.

Slide 4

Slide 4 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. businesses shifting spending The source for all information and data cited in this presentation are from Business at Work 2023 unless noted otherwise. Fastest growing app categories App diversity Businesses spending shifts

Slide 5

Slide 5 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. 2022’s most popular app categories Growth of app categories

Slide 6

Slide 6 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. 211 SaaS apps Large organizations with 2,000 or more employees, rely on an average of 211 apps apiece, more than a 100% increase from 2016 when we started tracking app use

Slide 7

Slide 7 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Firstname Lastname Job Title, Company 23% Increase in security tool adoption (YoY by number of customers) 30 days Average time taken to onboard and integrate a new SaaS app from a vendor * Source: The 2022 State of Ecosystem & Application Integration Report

Slide 8

Slide 8 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Higher expectations, best-of-breed apps more popular SaaS app adoption rising rapidly Orgs embracing service model “Buy” is a clear winner in the build vs buy decision for SaaS apps 3 Key Insights Major Takeaways

Slide 9

Slide 9 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. SaaS app developer and entrepreneur Integrator admin in a Systems Integrator A tale of Bhawna and Arnab Bhawna Arnab Fortune 500 org Hybrid architecture (On-prem+cloud) On a zero trust journey

Slide 10

Slide 10 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. © Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Firstname Lastname Job Title, Company Password sprawl > authentication fatigue Complex hybrid deployments Security Risks from BYOD devices Changing Identity standards AuthKo’s environment and issues it faces Identity Silos, Login friction Compliance Issues Weak Security Posture Overworked Support Desks

Slide 11

Slide 11 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Bhawna’s challenges as an app developer Diverse personas SSO (SAML + OIDC) support Automated user provisioning and lifecycle management Continuous Access Evaluation SaaS app Developer Bhawna

Slide 12

Slide 12 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Arnab’s challenges as an integrator Simplify on-prem architectures Zero Trust : passwordless phishing resistance Log Streaming SCIM provisioning Integrator Administrator in a GSI Arnab

Slide 13

Slide 13 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. The enterprise readiness journey SSO support SCIM provisioning Enterprise App Catalog + Setup Single logout Enterprise Readiness 101 Enterprise Readiness 201

Slide 14

Slide 14 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only

Slide 15

Slide 15 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. Enterprise readiness with Okta CIC and WIC Customer Identity Cloud Workforce Identity Cloud Auth0 for startups SSO - OIDC and SAML, Passwordless phishing resistance SCIM provisioning Okta Integration Network Lifecycle Automation Coming Soon on CIC* Drive faster adoption Increase your serviceable market Continuous authentication Single logout Enterprise Readiness 101 Enterprise Readiness 201

Slide 16

Slide 16 text

© Okta and/or its affiliates. All rights reserved. Confidential Information of Okta – For Recipient’s Internal Use Only. We want to hear from you! Visit to complete a short survey and register ! http://www.auth0.com/startups/devday Start building today https://auth0.com/startups/devday