HomepageOkta logo

Okta's comprehensive approach to security

Every Okta customer benefits from our investment in world-leading security capabilities.

Okta operates under a shared security responsibility model, under which Okta is responsible for the secure delivery of the Identity Cloud and its underlying infrastructure, while customers are provided the broadest range of configurable policy options to secure access to applications according to their requirements.

Our vision is to empower customers to safely use any technology. We are committed to supporting best-of-breed security tools and evolving the native security features built-in to the identity cloud.

SECURITY COMPLIANCE

SYSTEM LOGS & DATA RETENTION

Okta is committed to providing all customers with access to system logs, which can be searched from the admin console or streamed to third-party security tools.

 

Exporting Okta Log Data

Streaming Okta Log Data

Okta's Data Retention Policy

Monitor Okta

VULNERABILITY POLICY & PENETRATION TESTING

Okta aggressively hunts for bugs in our software using four concurrent security programs: internal tests, third-party audits, public bug bounty program, and a highly-responsive customer bug reporting program. We support customer pentesting of Okta and provide test environments for that purpose.

 

Okta's Vulnerability Reporting Policy

Okta's Bug Bounty Program

Okta's Product Security PGP key

PRIVACY & DATA SECURITY

Okta’s data protection meets the highest industry standards, complying with FedRAMP and NIST 800-53, HIPAA, ISO 27001/27017/27018 and GDPR requirements.

 

 

Okta+Privacy and Privacy Policy

GDPR-compliant Data Processing Addendum (DPA)

Security and Privacy Documentation

Sub-processor Information

EXTERNAL RESOURCES

AWS Data Center Controls and Global Infrastructure

AWS KMS cryptographic details

AWS Artifact: Central resource for AWS compliance (SOC2 report)