Add an Identity Verification vendor as Identity Provider

Early Access release. See Enable self-service features.

Use the Identity Verification vendor (IDV) Persona as an Identity Provider (IdP) within Okta. Performing an identity verification request allows you to confirm a user's identity. It verifies their government-issued identity document and asks them to take a selfie to satisfy a liveness check.

Identity Verification adds an extra layer of phishing-resistance in your org. It allows you to ensure that the right user is onboarding or resetting their account.

Before you begin

  • You can't use an Identity Verification IdP for routing rules.
  • Ensure your Okta org URLs are added to the IDV vendor's allow list.
  • If the IDV vendor rejects Okta's request, check the vendor's event log for troubleshooting.

Start this task

  1. In the Admin Console, go to SecurityIdentity Providers.
  2. Click Add identity provider.
  3. Select the IDV vendor, and click Next. The Configure Identity Verification page opens.

  4. On the page, enter the details of the vendor: Name, API key, and Inquiry template ID.

  5. Optional. Set up fuzzy matching in the IDV vendor. See your vendor's documentation. Okta passes the First Name and Last Name attributes from Universal Directory to the vendor.

  6. Click Submit. The IDV vendor appears in the list on the Identity Providers page.

To update the IDV vendor IdP, go to Identity Providers Actions Configure Identity Provider.

To deactivate the IDV vendor IdP, go to Identity Providers Active Deactivate. You can delete the IdP after deactivating it.

Related topics

Identity Providers