Helping organizations protect their transitions to remote work

How the New Okta and Proofpoint Integration Protects Your Remote Workforce

Share with your network!

More than 90% of advanced threats come through email. And our growing remote workforce introduces more security risk than ever before as users migrate workflows and data to the cloud, access their personal email and applications from corporate devices, and login to corporate properties from insecure Wi-Fi networks.

Automating your security policy is the key to minimizing exposure in email. That’s why Proofpoint and Okta partnered to solve this problem for our customers. Our integration successfully protects our customers in three key steps:

Step 1: Protect users from malicious URLs

Proofpoint Targeted Attack Defense (TAP) helps you be proactive by detecting, analyzing and blocking advanced threats before they reach the inbox. However, cyber criminals use a variety of advanced techniques including time-delayed attacks to target users with malicious URLs. This is why TAP rewrites every single URL, providing click-time sandboxing for every user. With TAP, you can identify a malicious link as soon as a user clicks on it.

In addition, Proofpoint TAP identifies

  • Proofpoint TAP identifies an organizations VAPs and shares that list with Okta to apply adaptive security controls
  • Okta can apply authentication policies to the VAP group. Some of those being: Password policy, Authentication policy, Factor enrollment, Application access, Application sign-on

Step 2: Identify and quarantine malicious messages in real time

Knowing when a user clicks on a malicious link is vital information, but it’s not enough to protect your organization. Proofpoint Threat Response Auto-pull (TRAP) removes the offending message to quarantine. In addition, TRAP follows forwarded mail and distribution lists, creating an auditable activity trail, granting your organization the power to pull back malicious messages after delivery.

Step 3: Confirm user identity and protect top targets

Once Proofpoint identifies and quarantines malicious messages, Okta receives an alert to enforce step-up authentication for all systems secured by them. TAP also identifies an organization’s Very Attacked People (VAPs) and shares that list so Okta can apply adaptive security controls and authentication policies—like password policies, factor enrollment, application access and application sign-on—to that targeted group. This integration automatically forces the targeted user to reauthenticate and confirm their identity—using multiple factors according to their company’s policy—before accessing any corporate system.

Securing the email channel isn’t enough

While implementing an automated and robust email security solution is crucial, it’s not enough to protect your employees—especially in a remote working environment. Here are some other additional security measures to implement:

  • Secure user access. Replace slow, awkward VPN connections and reduce the attack surface with zero-trust access for all users. Protect personal devices by ensuring that every device has a unique and authenticated identity.
  • Secure the cloud. Protect users as they browse the web and use cloud apps by preventing unauthorized access to SaaS apps with identity and role-based controls, protecting sensitive files in the cloud with data loss prevention and device-based data controls and combatting insider threats.
  • Educate users. Empower your users to identify and flag malicious threats with training materials on core cybersecurity and compliance topics. Adopt tools that enable your users to easily report suspicious messages.

We’re excited about our integration with Okta and are eager to discuss it more with you. Reach out to your sales representative to learn more about how this new integration can help protect your employees. And to learn more about Proofpoint’s remote working solutions, click here.