Automations

Okta automations enable you to prepare and respond to situations that occur during the lifecycle of end users who are assigned to an Okta group.

Okta Automations for active users

Okta automations looks for active users who have not logged into Okta for a set number of days. For automations, an active user refers to a user with an active Okta account. Accounts become active when:

  • Admins add a user (Add Person) in the Manage users page and you set the user password without requiring email verification.

  • An end user self-registers into your custom app or the Okta Homepage and email verification is not required.

  • Admins explicitly activate user accounts.

Okta Automations for inactive users

Users are considered inactive and if no activity is detected on an active account for a defined number of days. For example, if a user is inactive for a defined number of days and is on the verge of being locked out, an automation can send an alert to the inactive user in advance.

Automations setup

Set up an automation by defining conditions and actions.

Conditions

Conditions are the criteria that triggers Okta to perform actions upon a group of end users. For each automation, you can choose one condition to apply to one or more groups.

Conditions can be scheduled to run once or to recur daily and can be applied to one or more groups. Conditions are mandatory for automations on recurring schedules, and optional for automations scheduled to run once.

The following conditions are available:

  • User inactivity in Okta
  • User password expiration in Okta

Actions

Actions represent the steps that you want Okta to perform when the scheduled conditions are true. Automations scheduled to run once, require that the user is active.

    The following actions are available:

    • Send email to the user
    • Change user lifecycle state in Okta
Note

Email automations are not available for paid developer orgs or free trial editions of Okta.

Related topics

Add a new automation