Go Back

Release Notes: November 2022

Share:

Acsense

Hello there, valued acsense user!

We’re thrilled to pioneer the Continuous Data Protection and Full Availability solution for Okta.
This feature ensures a low Recovery Time Objective (RTO) — setting a new industry standard.

 

Generally Available Features

  • Industry-first Continues Data Protection and Full Availability solution for Okta with low RTO (Recovery Time Objectives).

    • Continues Replication with low RPO (Recovery Point Objective) to a standby Okta tenant.

    • Instant and transparent failover raises the bar of any organizational DRP/BCP procedures in case of disaster.

    • Completely air-gapped and isolated “hot” standby tenant.

    • Large Okta tenants support.

    • Overcomes API rate limits’ thresholds while ensuring minutes in RPO and RTO.

Generally Available Enhancements

  • Audit Log for enhancements and export functionality.

  • accSenSe service enhancements for increased audit and availability.

Improvements

  • General fixes

  • UI performance improvement.

  • Scale improvements.

  • Email alert behavior improvements.

 

—–

P.S

 

Looking to stay in the loop on the latest IAM trends and updates?

 

Subscribe to the FiveNines IAM newsletter today and gain access to exclusive insights from industry leaders, groundbreaking companies, and global news outlets. Don’t miss out on the must-read monthly newsletter that delivers the juiciest edition yet of IAM resilience.

 

Subscribe on Linkedin now and stay ahead of the curve!

Scroll to Top
Skip to content