CRN Exclusive: Palo Alto Networks, Okta Join Forces To Fill Gap Around Identity And Access Management

Palo Alto Networks and Okta are teaming up with a new enhanced partnership to bring further identity and access management capabilities to the network security vendor's platform, the two companies said Wednesday.

The partnership news was delivered by both companies at Okta's Oktane 2017 event, being held in Las Vegas this week.

The move will secure organizations at both the identity level and at the network, cloud and endpoint. Okta said the integration will simplify multifactor authentication enforcement before an event, as well as automate workflows with identity and user access to information in response.

[Related: Palo Alto Networks Sales SVP To Retire, Will Be Replaced By Salesforce EVP]

id
unit-1659132512259
type
Sponsored post

The integration builds on an existing partnership between the two companies that involved a pre-integrated API and reference architectures. Palo Alto Networks is also an Okta customer.

Okta co-founder and COO Frederic Kerrest said the new integration takes that previous partnership to the next level, with an integration he said prompts for multifactor authentication as well as provides "full identity-driven threat remediation across cloud, on-premise and hybrid data." From there, he said customers can get enhanced security automation and orchestration capabilities.

"There's a lot of synergies in what we're trying to do and what they're trying to do, and jointly trying to help their customers," Kerrest said.

The integration brings deep identity capabilities to the Palo Alto Networks platform, Kerrest said, extending the company's perimeter approach to identity, which is the "new perimeter" of security. Okta fills that gap in the Palo Alto Networks portfolio, as the company invests in and builds out other areas of its portfolio, he said.

Okta is "definitely [Palo Alto Networks'] preferred vendor" and the "integrations speak for themselves" in customer conversations, according to Kerrest. The two companies already have hundreds of joint customers, many of which already have integrations in place, he said.

The integration builds on a push by Okta to form more deep technology integration partnerships, Kerrest said. The company has multiple other partnerships in the works with other large security vendors, he added, which is key for customers looking to integrate identity with their existing security investments.

"We will be doing new and deeper automated workflows and orchestration so people can leverage their existing investments today and take advantage of what is going on in the new world. We will make it better," Kerrest said. "We're really excited about it. … You will see more and more of that to get these deep product integrations that both satisfy existing demand and move the industry forward."

Bryan Wiese, vice president and general manager of identity and access management at Denver-based Optiv Security, said partnerships like this one, which bring together two of Optiv's strategic partners, are a big win for its business and go-to-market strategy.

"We're going through an evolution to really get to more of that integrated story. When we look at this integration, this fits right into that integrated story. It makes it easier for us to go and talk to customers," Wiese said.

The partnership particularly provides deeper automation and orchestration capabilities, Wiese said, an area that is crucial as Optiv talks to customers about mitigating security risk.

The identity market is becoming a top priority for the solution provider as it looks to take on an "identity-based approach" to security with customers, according to Wiese. Palo Alto Networks is one of Optiv's largest, most strategic partnerships, and Wiese said the company is "absolutely" filling a gap around identity, as well as deepening its identity partnerships beyond just multifactor authentication to also include automation, orchestration, and remediation capabilities around identity.

"That is why this is so important to us," Wiese said. "We're forecasting a lot more growth coming out of this," he said.

When it comes to the channel, Kerrest said the two companies will "meet in the channel" when it comes to sales. He said he expects the integration will allow partners to offer pre-integrated, bundled solutions with the two Gartner Magic Quadrant-leading vendors. He said that then allows partners to go up the value chain and focus more on consulting services and professional services instead of on integrations.

The two companies will both take the integration to market, Kerrest said. Okta, which is primarily a direct company, will get a referral fee for bringing Palo Alto Networks into a new account, he said, adding that he expects to see an initial boost of business by bringing each other into deals but will see more of the channel pushing the solution out to customers down the road.

Optiv's Wiese said he expects the solution provider will start working with its sales reps to educate them on a "targeted approach" around the partnership and integrations, using co-selling with both vendors. Optiv will look to make the two solutions pre-packaged when possible with customers, he said, as well as identify current customers that are good candidates for adoption of the integrated technologies.

"We are certainly expecting a much higher adoption rate with this partnership because customers won't have to spend hundreds of thousands of dollars to tie this together," Wiese said.