
Investment Thesis TLDR:
Thesis type : relative valuation arbitrage play
OKTA is a leader in identity & Access mngmnt domain of cyber security. Its competetive position is recognised by market research firms such as Gartner (refer to IAM magic quadrant). The company is profitable with good margins & trades at relatively low EV/rev multiple of below 5 and P/PCF of less than 17 still growing at 12% & last 5 years rev cagr has been around 25%. They are one of the few independent vendor in their domain with complete set of products in IAM domain. Their competetor Ping identity was acquired by the PE firm Thomas Bravo for more than 10x EV/rev multiple in Q3 2022.
The company is selling at 13bln EV with 2.8bln ARR with good free cash flow generation. They are targeting 29% FCF margin & 3.4$ of non-gaap EPS. This isn’t cheap on absolute basis but quite a bargain for tech/saoftware sector.
They could easily be a M&A target from a strategic acquirer (PE firms, big tech like IBM, AMZN or ORCL etc.)
just for comparison, market darlings Crowdstrike & Cloudflare still trade at high multiples of 27x & 35x EV/sales respectibvelty.
AI / Security tailwinds: identity demand rising with AI adoption — As companies adopt AI and automate workflows, identity & access management (IAM) becomes more critical. Okta is positioning itself to support not only human identity, but “non-human” identity (AI agents, service accounts, machine identities) — a secular growth area that could greatly expand its market opportunity



Technical analysis : Since parabolic highs of 2021, the price has found reality by q3 2022 and bear market lows of 45. Subsequently it remained in 3-year choppy price action without any breakout all while the revenues were growing & saw big multiple compression. Even last year post q3 2024 Er in dec, stock broke the chop zone and tried a breakout from 70$ to 127$ but stock broke once again post q12025 with a big gap down reaching 78$ prior to q3 2025 results n 02/12/2025 when stock sold off afterhours but next day during cash trading it did a mega bullish daily candle invalidating numerous day of bearish price action with good volume.
Option flows: for what its worth, we noticed 10 thousand 90$ dec2025 calls prior to ER release paying 1.9 million in premiums. This isn’t a stock that sees alot of option volumes and this option trade was one of the biggest in this stocks entire history.
Current price : Around 85 PT1 : 100 PT2 : 127 (last resistance) Stoploss :77.9


OkTA relative valuation table compared to peers (MSFT, CYBR, RBRK, ZS, CRWD, FTNT)

Risk factors: The mngmnt team hasn’t been perfect in terms of communication dutring Earnings release which have caused eith big gap ups or down post ER. Too much comptetetion, margin pressure & AI bearish narrative headwind against midcap saas in general with the thesis being that ppl would be able to vibecode any enterprise software themselves.
Company Overview: Okta, Inc. (OKTA)
Sector: Cybersecurity / Software-as-a-Service (SaaS) Sub-Sector: Identity and Access Management (IAM)
Okta is the leading independent provider of identity for the enterprise. In simple terms, Okta acts as the “digital bouncer” for the internet. As companies move their data to the cloud (AWS, Google) and use hundreds of apps (Slack, Salesforce, Zoom), they no longer have a physical building to secure. Instead, Identity is the new perimeter. Okta verifies who a user is (human or machine) and determines what they are allowed to access.
Core Product Portfolio
Okta’s business is divided into two primary clouds:
1. Workforce Identity Cloud (WIC)
- Target: Internal employees of a company.
- Key Products:
- Single Sign-On (SSO): One password to access all corporate apps.
- Multi-Factor Authentication (MFA): “Verify it’s you” via push notification or biometrics.
- Identity Governance (IGA): Automating who gets access to what (e.g., automatically giving a new hire access to Slack and revoking it when they quit).
2. Customer Identity Cloud (CIC) – Powered by Auth0
- Target: External customers (developers and consumers).
- Use Case: When you log into an app like OpenAI, JetBlue, or a media streaming service, Okta provides the secure login box, password recovery, and user management backend so developers don’t have to build it themselves.
3. Emerging Frontiers (The 2025 Growth Engines)
- Okta for Machines: Securing non-human identities (API keys, bots, and AI Agents) to ensure automated workflows are secure.
- Identity Threat Protection: Real-time detection of session hijacks (e.g., kicking a hacker out of a session immediately if suspicious behavior occurs).
Competitive Landscape
Okta faces competition from three distinct angles:
- The Platform Giants (The Bundlers):
- Microsoft (Entra ID, formerly Azure AD): The biggest threat. Microsoft bundles identity for “free” with Office 365/E5 licenses.
- Google & AWS: Both offer basic identity tools for their specific ecosystems.
- Legacy & Hybrid Players:
- Ping Identity / ForgeRock (Thoma Bravo): deeply entrenched in older, on-premise, or complex hybrid banking environments.
- Niche “Point” Solutions:
- CyberArk: The leader in “Privileged Access” (securing the ‘keys to the kingdom’ for IT admins), though Okta is encroaching on this space.
- SailPoint: The leader in Identity Governance, which Okta is now competing against with its IGA product.

Strategic Positioning: “The Switzerland of Identity”
Okta’s entire value proposition relies on Neutrality.
- The Bull Case: Companies today use a mix of technology (Google for email, AWS for servers, Slack for chat, Apple for devices). They do not want to be locked into Microsoft’s ecosystem for security. Okta wins because it is the “Switzerland of Identity”—it connects neutrally to everything without favoring one vendor.
- The Bear Case: In a cost-cutting environment, “Good Enough” wins. If a CFO sees they are already paying for Microsoft Entra ID, they may pressure the CISO (Chief Information Security Officer) to cancel Okta to save money, even if Okta is the superior product.
Current 2025 Status: Okta is positioning itself not just as a login tool, but as the Unified Identity Platform—the only vendor capable of securing the Employee, the Customer, and the AI Agent across a complex, multi-cloud world

Disclaimer: The ideas discussed here are for educational purposes only and do not constitute professional advice in any form. You should consult a registered investment advisor before committing any capital. Please conduct your own due diligence before trading or investing in any securities mentioned in this blog post.
Leave a Reply