Post Breaches, is Okta Still “Best of Breed?”

ETR Insights presents an interview with an Executive Director of Information Security and Risk Management, who offers their perspective on Okta’s recent security breach and the influence of a timely response on public perception. They discuss the implications of rising product costs and ROI concerns around the vendor, while ETR offers a sneak peek at the preliminary April 2024 Technology Spending Intentions Survey (TSIS) data for the company.

Request to Join

The ETR Community is an exclusive group of IT decision makers. If you have purview over the tech spend in your organization, please fill out the form below to see if you qualify to join the ETR Community. Ready to jump in quicker? Applications with LinkedIn links included are able to be reviewed more quickly. Thank you!

Name(Required)