Advertisement

Do You Have “Okta” for Your Data?

By on
Read more about author James Beecham.

SaaS platforms exploded in the last few years for excellent reasons: scalability, cost, accessibility, and flexibility. But like any explosion, it left some messes in its wake. For IT and security teams, in particular, the increasing number of solutions in use created a seemingly never-ending need to add users, remove users, or change permissions every time someone joined the company, changed roles, changed responsibilities, or left the company altogether. As is often the case, IT and security teams took up the slack managing and maintaining user permissions manually – going into each platform, adding each new user, setting permissions, and doing it repeatedly each time a change occurred. This introduced delay, risk of error, or even users skipping the authorization process altogether. According to Gigaom research, 81% of employees admitted using unauthorized SaaS applications. In an IDG report, 73% of IT leaders agreed that keeping track of identity and permissions across environments is a primary challenge. If onboarding new employees were painful, offboarding was even worse. If IT forgot a service, a past employee could still have the access they shouldn’t. Talk about a security issue! 

Okta Automates User Account Management 

Then in 2009, along came Okta. Built on top of the Amazon Web Services cloud, Okta’s single sign-on service allows users to log into multiple systems using one central process. Okta said we would automatically create all your user accounts when an employee comes on, then we automatically disable or deactivate them when an employee leaves. Yes, you can manually go into each service and make changes, but why? Okta is SaaS-based; it starts for free and then costs just a couple of dollars per user per month. Okta also expanded to integrate with other solutions to simplify the overall onboarding process. For example, using ServiceNow when a new employee is hired triggers the building manager to generate a new badge, Okta to create user accounts, and HR to generate payroll forms.  

It got to the point where it became stupid not to use Okta, and today the service has more than 300 million users and 15k+ customers. So that takes care of the first wave of cloud migration: users moving to SaaS platforms. But what about the following migration: data moving to cloud platforms?  

Why We Need “Okta” for Data

If the Okta model worked for software permission provisioning, why wouldn’t something similar be the answer for cloud data security and access control? Setting data access policies correctly is critical, but perhaps even more important is the confidence that access can be taken away when needed – all automated, all error-free. In addition, Okta’s ease of use allowed it to be adopted by groups outside IT, like marketing and sales teams who were early SaaS adopters. Since data, like software, is often owned, controlled, and migrated by groups outside IT, shouldn’t managing data access and security be just as flexible and user-friendly? 

From DIY to D-I-Why?  

Okta’s (and many automated solutions’) biggest early competitor was “do-it-yourself.” If you’ve always been able to manage users and data access manually, it can seem like making the change would add more work. But it’s a little like being the frog in the pot – the temperature rises, but you don’t realize you’re boiling until it’s too late. Where setting up a new data user maybe took 10 minutes a few years ago, today you may be dealing with hundreds of requests a week, and something easy to do manually on a small scale is now out of control. When you realize that your data projects have moved from a minimal viable product/beta stage to total production with users across the enterprise, you may wake up one day and realize you don’t have any time to enable data projects because you’re so busy enabling data users.  

Automated Data Access Control 

Okta is a lightweight, SaaS-delivered, zero-up pricing solution that removes the burdensome manual provisioning of user access to software and integrates with multiple systems to automate the onboarding process. Automated data access control platforms are the new “Okta for data.” These platforms simplify the provisioning of access to data at scale and integrate with the top-to-bottom modern data stack to reduce error and risk and increase efficiency. And if you don’t think you need it today, look back at the journey from manual software permissions to Okta. It’s only a matter of time before data access follows the same path. Wouldn’t it be great to get out of the pot before it’s boiling?    

Leave a Reply