
Okta
Founded Year
2009Stage
IPO | IPOTotal Raised
$229.25MDate of IPO
4/7/2017Market Cap
15.90BStock Price
91.96Revenue
$0000About Okta
Okta provides identity management and security solutions across various industries. The company offers services such as single sign-on, multifactor authentication, identity governance, and privileged access management, which are intended to secure and manage user access to applications and systems. Okta serves sectors including public sector, financial services, healthcare, manufacturing, retail, travel, technology, nonprofit, and energy. Okta was formerly known as Saasure. It was founded in 2009 and is based in San Francisco, California.
Loading...
ESPs containing Okta
The ESP matrix leverages data and analyst insight to identify and rank leading companies in a given technology landscape.
The identity and access management (IAM) market allows organizations to manage and secure user identities and access to resources, including applications, data, and systems. Also known as identity security or identity governance, IAM solutions help organizations ensure the right individuals have access to the right resources at the right time while protecting against unauthorized access and data b…
Okta named as Leader among 15 other companies, including SailPoint, Ping Identity, and OpenText.
Loading...
Research containing Okta
Get data-driven expert analysis from the CB Insights Intelligence Unit.
CB Insights Intelligence Analysts have mentioned Okta in 11 CB Insights research briefs, most recently on Aug 22, 2025.

Aug 22, 2025
The AI agent tech stack
Feb 20, 2024
The hardware security market map
Nov 3, 2023
The endpoint security market map
Jul 28, 2023
The cloud security market mapExpert Collections containing Okta
Expert Collections are analyst-curated lists that highlight the companies you need to know in the most important technology spaces.
Okta is included in 6 Expert Collections, including Regtech.
Regtech
1,921 items
Technology that addresses regulatory challenges and facilitates the delivery of compliance requirements. Regulatory technology helps companies and regulators address challenges ranging from compliance (e.g. AML/KYC) automation and improved risk management.
Cybersecurity
11,391 items
These companies protect organizations from digital threats.
Generative AI
2,825 items
Companies working on generative AI applications and infrastructure.
Artificial Intelligence
10,402 items
NRF Big Show 2025: Exhibitors
959 items
AI agents
376 items
Companies developing AI agent applications and agent-specific infrastructure. Includes pure-play emerging agent startups as well as companies building agent offerings with varying levels of autonomy. Not exhaustive.
Okta Patents
Okta has filed 109 patents.
The 3 most popular patent topics include:
- computer network security
- identity management
- federated identity

Application Date | Grant Date | Title | Related Topics | Status |
---|---|---|---|---|
2/1/2022 | 3/25/2025 | Cryptography, Key management, Computer network security, Computer security, Data security | Grant |
Application Date | 2/1/2022 |
---|---|
Grant Date | 3/25/2025 |
Title | |
Related Topics | Cryptography, Key management, Computer network security, Computer security, Data security |
Status | Grant |
Latest Okta News
Sep 12, 2025
"VoidProxy" PhishKit targets Google and Microsoft users Can bypass common multi-factor authentication. Okta's Threat Intelligence security researchers have discovered and analysed what they say is an advanced multi-factor authentication (MFA) bypassing phishing platform, and which lowers the technical barriers for entry. Admin login page for VoidProxy VoidProxy Targeting Microsoft and Google accounts, the phishing-as-a-service ( PhaaS ) platform, named VoidProxy, can circumvent MFA methods such as short messaging service (SMS) codes, and one-time passwords (OTPs), Okta said. VoidProxy uses Adversary in the Middle (AitM) phishing with emails sent from legitimate providers, but from compromised accounts. The phishing sites are hosted on low-cost top level domains such as .icu, .sbs, .cfd, .xyz, .top, and .home, Okta researcher Houssem Eddine Bordjiba said , and serve content from behind the Cloudflare reverse proxy provider to hide their actual Internet Protocol addresses. Evasion techniques such as multiple redirections before the targeted victim lands on the replica of the Microsoft and Google login portals are employed; VoidProxy uses CloudFlare CAPTCHA to ensure only human users click through the phishing attack flow, rather than automated scanners. The PhaaS kit is also set up to use Cloudflare's lightweight programmable proxy endpoints, Workers, to further hide the VoidProxy infrastructure beneath another layer. Using CloudFlare Workers to inspect incoming traffic also makes it harder for security analysts to get through to the real phishing site, and dynamically block them if the VoidProxy kit detects suspicious patterns. Once a user has been tricked into supplying their credentials, users that have been federated and set up to use single sign-on (SSO) through are redirect to secod-stage landing pages, whereas VoidProxy sends non-federated directly to Microsoft and Google servers. At the final stage of the attack, the PhaaS affiliate deploying the VoidProxy attack steals session cookies through an AitM reverse proxy running via ephemeral infrastructure with dynamic domain name services (DNS), after users have authenticated with legitimate services. VoidProxy has an administrative panel for PhaaS users, providing them with detailed information about their phishing campaign efforts. “This… phishing infrastructure is fairly advanced both in terms of MFA bypass capabilities and the way in which it was concealed from analysis until now,” Okta Threat Intelligence vice president Brett Winterford said. Okta said phishing resistant authenticators such as passkeys and hardware security keys, as well as smart cards, stopped the credentials sharing by users, or signing in via the VoidProxy infrastructure. The identity management vendor also suggested access restrictions, and training users to recognise suspicious emails, phishing sites and common social engineering tactics uses by attackers, and to make it easy to report these. Multiple MFA bypassing phishing platforms have emerged over the past few years, such as the EvilProxy kit with a graphical user interface from 2022, and the newer Salty2FA PhaaS platform that was discovered this year.
Okta Frequently Asked Questions (FAQ)
When was Okta founded?
Okta was founded in 2009.
Where is Okta's headquarters?
Okta's headquarters is located at 100 First Street, San Francisco.
What is Okta's latest funding round?
Okta's latest funding round is IPO.
How much did Okta raise?
Okta raised a total of $229.25M.
Who are the investors of Okta?
Investors of Okta include Andreessen Horowitz, Khosla Ventures, Greylock Partners, Sequoia Capital, Altimeter Capital and 14 more.
Who are Okta's competitors?
Competitors of Okta include CyberArk, SailPoint, strongDM, ForgeRock, Curity and 7 more.
Loading...
Compare Okta to Competitors

JumpCloud is a platform for identity, access, and device management in the IT sector. The company offers services including cloud directory services, multi-factor authentication, single sign-on, and endpoint management, to manage identities, devices, and access across various operating systems. JumpCloud serves IT teams and managed service providers (MSPs) looking to improve their security and management processes. It was founded in 2012 and is based in Louisville, Colorado.

Curity focuses on identity management and API security within the technology sector. The company provides a platform that integrates identity and API security for authentication and authorization, facilitating customer identity and access management. It was founded in 2015 and is based in Stockholm, Sweden.

Delinea focuses on identity security and privileged access management within the cybersecurity sector. The company provides solutions that centralize authorization, manage the identity lifecycle, and offer real-time threat detection to secure privileged access across organizations. Delinea's platform can be deployed and managed with a focus on resource efficiency, serving sectors such as finance, healthcare, and government. Delinea was formerly known as Thycotic. It was founded in 2004 and is based in San Francisco, California.

Giesecke+Devrient (G+D) operates as a securitytech company that provides services related to digital security, financial platforms, and currency technology. The company offers services including IoT connectivity security, identity technology protection, digital infrastructure security, payment card technology, and solutions for central bank digital currencies and secure currency management. G+D serves governments, public authorities, enterprises, commercial banks, and central banks. It was founded in 1852 and is based in Munich, Germany.

P0 Security specializes in cloud-native observability, security, and networking, focusing on cloud security in the technology industry. It offers services that help manage cloud entitlements, providing secure access for engineers and identifying potential vulnerabilities. Their solutions also facilitate the automation of privileged access workflows and the auditing of cloud IAM. P0 Security was founded in 2022 and is based in San Francisco, California.

RSA Security specializes in identity security solutions within the cybersecurity industry. The company offers products and services that provide automated identity intelligence, authentication, access management, identity governance, and lifecycle management. RSA Security caters to various sectors, including government agencies, energy, financial services, and healthcare. It was founded in 1982 and is based in Bedford, Massachusetts.
Loading...