Header

Step up your game with Adaptive MFA

Protect your organisation with an intelligent, phishing-resistant authentication experience your employees, contractors, and business partners will love.

Better protection against phishing attacks

Help protect your organisation against phishing attacks — from the first time new employees log in, to every time after — with a range of phishing-resistant policies and factors, such as:

  • Okta FastPass
  • Fido2 WebAuthn hardware keys
  • Support for Smart Cards such as Personal Identity Verification (PIV) and Common Access Cards (CAC)

Restrict access from unsecured devices

Incorporate device security signals provided by your endpoint security tools into your Okta access policies.

Perform enhanced security checks for unmanaged devices with Okta Verify, and configure device assurance policies for ChromeOS, and manage Chrome Browsers.

Image displaying a user holding a phone and using facial recognition to log into their account faster.

Apply adaptive, integrated security

Create contextual access policies that assess risk factors such as device, network, location, user behavior, IP address, and more.

Integrate external risk signals from across your security ecosystem to gain better visibility into potential threats.

Remove friction for end users by leveraging biometrics and requiring step-up auth for highly sensitive apps and scenarios.

Image of a device content-verified notification from Slack, Zoom, and Okta overlayed on each other.

Provide proactive, ongoing protection

Configure Okta ThreatInsight to automatically block suspicious IP addresses that have attempted Identity attacks on other organisations in the Okta network.

Perform device security checks both at the time of login and upon every new app accessed during an active session. (Available only with Okta FastPass.)

Find the right balance of security, user experience, and value, with Adaptive MFA.

~50%

reduction in time spent responding to 2nd factors due to intelligent MFA prompting*

Get more out of Adaptive MFA

MFA Deployment Guide

Select your MFA solution and plan MFA rollout with Okta’s deployment guide.

Okta Developer

Deploy auth that protects your users, apps, APIs, and infrastructure.

Featured integrations

Discover thousands of pre-built integrations that make it easier and faster to address your top business challenges.

Complementary products

Single Sign-On

A single set of credentials gives your people access to enterprise apps in the cloud, on premises, and on mobile devices.

Access Gateway

Secure your on-premises apps without changing source code.

Okta Privileged Access

Authorise, manage, and monitor account access with confidence.

Business at Work report image Business at Work report image
Businesses at Work
Using anonymised data from over 17,000 global customers and the Okta Integration Network, we’ve identified key insights to help you stay ahead of global app and business trends.

Adaptive MFA Pricing

Adaptive $6

per user per month

Why Okta

Okta is the world’s leading Identity partner

Our solutions are comprehensive, secure, easy-to-use, reliable, and work with your existing technology. So no matter your stack, we’ve got your back. Over 18,000 customers rely on our 7,000+ pre-built integrations, extensibility, and flexibility

Let’s get you going

*Savings are estimates based on customer reporting. Savings may vary and are not guaranteed.