We’ve all clicked on an email or two that we shouldn’t have. The new Federal Zero Trust Strategy (OMB M-22-09) aims at addressing that, by requiring agencies to implement “phishing-resistant” multi-factor authentication (MFA) for employees, partners, and contractors.

But what is phishing-resistant MFA?

Specifically, you’ll learn:

  • What MFA factors are phishing-resistant under the Federal Zero Trust Strategy.
  • How recent attacks succeeded despite MFA implementation.
  • The technology that underpins all phishing-resistant MFA.
  • How to accelerate your zero-trust goals by modernizing identity.

Watch on demand to hear industry experts share how phishing-resistant MFA can help your agency stay secure.

Steve Caimi
Director of U.S. Public Sector Solutions Marketing,
Okta

Sean Frazier
Vice President,
Federal Chief Security Officer,
Security,
Okta

Jeremy Dautenhahn
Public Sector Account Team,
Google Cloud




Register Now:

  • Closed captioning will be available.
  • All registrants will receive the recording June 9.