Okta (OKTA -4.10%) is set to cross the $1 billion revenue mark this year, but in some ways the identity-for-the-cloud specialist still looks like a small fish in a big pond.

That's because the company's market opportunity keeps getting bigger. When Okta had its IPO in 2017, it had identified a total addressable market (TAM) of $18 billion, primarily in workforce identity management, the company's core business, which allows employees to log in and get access smoothly and securely. Later, customer identity access management became a major business for Okta, and it upgraded its overall TAM to $55 billion: $30 billion in workforce identity and $25 billion on the customer side. 

At its annual Oktane conference this week, the company announced another expansion into two new product lines that will bring its TAM up to $80 million. Okta introduced two new products, Identity Governance Administration (IGA) and Privileged Access Management (PAM), which carry a combined TAM of $15 billion. Identity Governance provides automated user access through self-service as opposed to requiring a centralized function through IT, offering technology that operates more seamlessly than traditional on-premise solutions. Privileged Access Management, meanwhile, gives highly specific special access well beyond what a standard user would have, solving a problem that has led to well-known security breaches like the SolarWinds hack and the Ukraine power grid.

Those are adjacent product categories and represent natural expansion openings for Okta, as well as things that customers have asked for. In an interview, CFO Mike Kourey explained that they represented a "tremendous opportunity" for the company. He underscored Okta's unique position to capitalize on such an opportunity and deliver for customers, saying, "We're already there. We're already providing that access to all of these SaaS apps," and added that Okta offers a "unified view" (into identity and security) that no other company can really match. Additionally, as a cloud-based business, Okta can offer a better experience than on-premise legacy solutions. The products will roll out later this quarter.

In addition to expanding into those two new categories, Okta also upgraded its addressable markets again, to $35 billion from $30 billion in workforce identity and $30 billion from $25 billion in customer identity, which makes $80 billion in total with identity governance and privileged access. Okta re-evaluates its addressable market size each year based on its number of users and usage, and with unique logins on its cloud platform nearly tripling last year to 52 billion, the market for its cloud identity products clearly seems to be growing.

A digital image of a cloud

Image source: Getty Images.

The growth path from here

The other big news to come out of the conference was that Okta said it would reach $2 billion in revenue by fiscal 2024 (calendar 2023) based on an organic growth rate of 30% to 35% for the next three years. That forecast does not include its recent acquisition of Auth0, which should add a few percentage points to that growth rate.

With two new product categories, an expanding market in its core businesses, international penetration, and the Auth0 deal -- which is expected to close in the second quarter -- Okta has plenty of levers to pull to deliver that organic growth over the coming years. 

With $1 billion in revenue in an $80 billion TAM, it's easy to see how Okta, which is considered the independent leader in identity and access, still has plenty of upside potential. Revenue could grow 10 times and would still only represent one-eighth of the market. That doesn't account for future market expansions, which seem likely given Okta's history; future acquisitions; or the company's ability to branch into new markets as it's doing right now. 

At the investor conference, CEO Todd McKinnon said that Okta was becoming a primary cloud for its customers, showing the importance of identity, and called it "the epicenter of an organization's tech connections."

Okta shares are pricey, but the company has executed near-flawlessly since its 2017 IPO. Its market continues to expand, and the company has several appealing growth opportunities directly in front of it. The future looks bright for the cloud identity pioneer.