SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Exclusive: Okta’s new GM shares its APAC strategy
Fri, 19th Oct 2018
FYI, this story is more than a year old

Identity solutions provider Okta recently appointed Graham Sowden as its new general manager for the Asia-Pacific region.

Before joining Okta, Graham spent seven years at Mercury Interactive, up to its acquisition by HP.

He then headed up APAC at Informatica and most recently at Acquia, where he led record regional growth globally for nearly four years.

TechDay spoke to Sowden about the changing identity and access management landscape and his plans for the APAC region.

How is the identity software and identity and access management market evolving and what trends are you seeing?

The identity and access management market has had an impressive growth over the years, with IDC forecasting it to reach over $6.5 billion.

As more and more companies move to the cloud to innovate and better connect to their customers, partners and employees, the security industry is in many ways collapsing on identity.

The move to the cloud brings many benefits to companies, creating new network effects that haven't been possible before and requiring new attention to security and data as the traditional network perimeter falls.

Today, identity software is no longer a technology for the future, it is actively underpinning large-scale public sector policies and private sector programmes alike.

The biggest trend that I see today is that C-suites and business leaders have an unprecedented duty to protect identities and data to gain the trust of their customers.

The need for secure solutions that guarantee data safety while enhancing an end-user sign-on experience is driving the current innovations in the market.

What does identity software mean for consumers?

In today's fully digital world, identity means everything for consumers.

Every time you create a profile online, update your information, login to website or product, and even when you're prompted for a second factor of authentication to log in to your banking app for example — that's identity.

For consumers, a strong identity and access management solution is the virtual front door of their experience with an app.

They want to know that the application they are using is secure, fast, and offers a personalised experience, regardless of the application being on their mobile device, their desktop or any other second screen.

And if you think about it, companies with strong customer identity solutions in place are the ones with deeper insights that can help them build a richer picture of their customers, create more effective engagement strategies, tailor promotions, and more.

In this consumer-led, highly-personalised environment, software is eating the world even outside of enterprise applications.

Look at the My Health Record or the upcoming Open Banking regulations for example, legislation understands this trend and is increasingly siding with consumers on their rights to their own data.

You can't expect to benefit your customers and comply to open data policies without identity.

What are the security and privacy implications of open data?

Open data is a great concept that can spur innovation, especially in the technology sector, but people and organisations need to be mindful of what information they share and the potential uses of that information.

In the financial services industry, for example, the open banking framework gives people more control over their financial services and also gives banks an opportunity to provide their customers with better connectivity, better customer experience and more choices between competitors.

Banks can acquire new customers via third-party platforms, offer new services that are beyond their competency, drive more personalised and engaging services, as well as develop new operating models.

But to do that without sacrificing consumers' rights to own their data, financial institutions have to implement better identification, stronger authentication and seamless authorisation policies.

As open data becomes more of a reality for businesses, the way customers' identity is managed plays a key role in defining experiences for consumers.

The constant trickle of breaches in the news is a reminder that everyone's data is at stake in the digital space.

How is Okta's footprint changing in APAC at the moment?

We have solid, established operations in Australia with an office in Sydney and employees around the country.

Our customer base has been growing considerably year over year and we see opportunities for us across the whole of the APAC region, from SMBs to enterprises.

We have a rolled-out working model in Australia and we're ready to expand the already existing relationships with customers and businesses from outside Australia.

The recently announced partnership with Hitachi is a great example of how we are taking identity mainstream in Japan, allowing businesses to use the Okta Identity Cloud with local support and in a local language.

We believe that partnering with systems integrators, independent software vendors and consulting companies is a key factor of success for Okta in each of our markets.

My role will focus on driving the company to the next step of its growth in the region.

What is the Okta growth strategy? Where are you seeing the opportunities for the business?

Globally, we're in a period of really exciting growth, with new office openings across Europe and North America, and new partner programmes that make the Okta Identity Cloud available to more and more organisations worldwide.

On the product innovation side, we're focused on taking our security and customer identity offering to the next level.

With regards to security in particular, we're developing our Zero Trust security framework, started with our recent acquisition of ScaleFT.

As people are accessing data from outside the traditional corporate firewall – in a variety of cloud and on-prem apps, on a multitude of devices, from all over the world – they become the perimeter of each organisation, and this framework takes this new threat landscape into account, saying that no user should be assumed to be trusted.

And at our core, we're an integration company and we see this as an increased opportunity for us.

We connect to over 5,500 apps and infrastructure providers, and we partner deeply with a handful of those companies to help our customers take full advantage of both technologies.