Emily
Brown

How to unlock advanced IAM capabilities with Hexnode-Okta integration?

Emily Brown

Oct 29, 2021

5 min read

It is the long history of humankind (and animal kind, too) that those who learned to collaborate and improvise most effectively have prevailed.

-Charles Darwin

This principle holds true even for the different software in our industry. Every organization uses a mix of different services and software. Integrations and collaborations are integral in maximizing the efficacy of the services in your organization. Today, we are going to talk about how Hexnode’s Okta integration helps you configure advanced Identity and Access Management capabilities with ease.

If you need to brush up on your IAM concepts, Eugene has written a pretty detailed blog on it that you can read:

How to ensure business security with identity and access management (IAM)

What is Okta?

Okta is a cloud-hosted Identity and Access Management software. Its Single Sign-On (SSO) service allows users to sign in to different accounts in a centralized manner. Other services include multi-factor authentication, API access management and more.

What is Hexnode?

Hexnode is a Unified Endpoint Management solution that is used to manage all the endpoints including mobile devices, desktops and Internet of Things (IoT) within an organization. Hexnode UEM provides features like Mobile Device Management (MDM), Mobile Application Management (MAM), Mobile Security Management (MSM), Mobile Content Management (MDM), Mobile Expense Management (MEM), Identity and Access Management (IAM) and Kiosk management.

If you are new to Hexnode or if you are new to the whole concept of UEM, the best way to familiarize yourself would be by seeing it for yourself. Most of the UEM software vendors provide you with a free trial during which you can test out their services.

Hexnode-Okta integration highlights

Now that we have a brief idea of what the two software does, let us have a look at what the admins get from the Okta integration with Hexnode UEM.

Pre-requisites:

  • You must have an Okta subscription.
  • Obviously, having a Hexnode account is a must!
  • That’s it. Let’s move on to the interesting stuff.

I would not bore you with the technical steps of integrating Okta with Hexnode UEM. For that, you could have simply gone to our comprehensive help documentation. Instead, let us focus on the value you get out of the integration. After all, the “Why” comes before “How” or “What” (the infamous Golden Circle!).

1. Import user and user groups

You do not have to configure the users and user groups manually in Hexnode if you already have them in your Okta account. Once you have integrated Okta with Hexnode, the users and user groups would be imported to your Hexnode account. This eases the enrollment process for the users. The users can enroll their devices in Hexnode with their existing Okta credentials.

2. Remote actions

Once the Okta domain is configured, you can perform certain remote actions on the domain.

Remote Sync: Use this option to keep your Okta account synced with Hexnode.

Hexnode Identity app: When the Okta domain is added in Hexnode, an OAuth app gets automatically created in Okta. This OAuth app is the Hexnode Identity app. You can view this app in your Okta portal. By default, all the users in Okta domain are assigned to the Identity app. This ensures that the users enroll in Hexnode only via Okta authentication. If you want to restrict certain users from enrolling in Hexnode, just remove their identity assignments. You can always reconfigure Hexnode Identity app to its default settings to assign all the Okta users back to the Identity app.

Disable or enable the self-enrollment capabilities: Choose whether to allow or disallow users from enrolling in Hexnode using their Okta credentials.

Delete domain: This one is pretty obvious. You can delete the configured Okta domain from Hexnode portal. Doing so would delete all the users and user groups imported previously. You would have to disenroll all the enrolled devices or assign these devices to new users before deleting the domain.

3. Multiple domains

You can configure more than one domain in your Hexnode portal. So, even if your organization is using multiple Okta accounts, you can manage all the users and user groups from Hexnode’s web console.

Featured resource

Hexnode Identity and Access Management Solution

Identity and Access Management secure the IT environment while monitoring the individual network users who utilize resources such as organizational data, tools, and devices. Read this guide to get more insights on IAM solution and secure your devices.

Download datasheet

4. Authentication for admins and users

One of the frequent queries we get from our customers is: “Does Hexnode store the passwords in Okta?” The answer is a hard “No”. Hexnode uses the OAuth authentication method as mentioned before. When the users fill in their credentials to enroll their devices, Okta verifies the credentials by itself. Hexnode admins can enroll iOS, Android, Windows and macOS devices using Okta authentication.

Managing the Hexnode account is no small task. You are responsible for all the devices and users in your organization and you have a powerful tool at hand for managing them. The super admin can enable login with Okta for the admins too. On enabling Okta for admins, they can login to Hexnode using their Okta credentials.

Summing up

We have answered the “Why” of integrating Okta with Hexnode. Safeguarding the assets in your organization is by no means a task that you can take lightly. That being said, it also doesn’t mean that you have to compromise on your convenience. Using Okta integration with your Hexnode account will help you leverage the Identity and Access Management capabilities of Okta with the endpoint management capabilities of Hexnode UEM.

If you have an Okta account, but no Hexnode, I would say that the time has come for you to change that.

Click to signup now!
Share
Emily Brown

Reading is therapy and writing is healing...sincerely, a cool nerd.

Share your thoughts