Draft:Alexander Makarov
| Submission declined on 16 October 2025 by Josedimaria (talk). This submission's references do not show that the subject qualifies for a Wikipedia article—that is, they do not show significant coverage (not just passing mentions) about the subject in published, reliable, secondary sources that are independent of the subject (see the guidelines on the notability of people). Before any resubmission, additional references meeting these criteria should be added (see technical help and learn about mistakes to avoid when addressing this issue). If no additional references exist, the subject is not suitable for Wikipedia.
Where to get help
How to improve a draft
You can also browse Wikipedia:Featured articles and Wikipedia:Good articles to find examples of Wikipedia's best writing on topics similar to your proposed article. Improving your odds of a speedy review To improve your odds of a faster review, tag your draft with relevant WikiProject tags using the button below. This will let reviewers know a new draft has been submitted in their area of interest. For instance, if you wrote about a female astronomer, you would want to add the Biography, Astronomy, and Women scientists tags. Editor resources
|
This article needs additional citations for verification. (September 2025) |
Alexander Makarov | |
|---|---|
| Born | 03 October 1993 (age 32) Moscow, Russia |
| Nationality | Russian Federation |
| Alma mater | Bauman Moscow State Technical University (BSc)[a]; State University of Management (MSc)[a] |
| Occupation(s) | Staff Engineer (Identity and Access Management) |
| Years active | 2014–present |
| Employer | Adyen |
| Known for | Workforce passwordless authentication, device assurance, identity threat protection |
| Website | makarov |
Alexander Makarov is an Amsterdam-based identity and access management (IAM) engineer. He is a Staff Engineer at Adyen, where his work focuses on passwordless sign-in, device posture and assurance, identity lifecycle automation, and threat detection for a global workforce.[1] He has appeared in industry media to discuss Adyen’s identity strategy and outcomes with Okta.[2]
Early life and education
[edit]Publicly available information about Makarov’s early life is limited. According to his professional profile, he attended School No. 1439 in Zhulebino, Moscow.[3] He earned a BSc in Computer Science (Computer Systems, Complexes and Networks) from Bauman Moscow State Technical University in 2015, and a Master of Management (Technology Entrepreneurship / Acceleration of IT Startups) from the State University of Management in 2017.[a][4]
Career
[edit]Early roles
[edit]Makarov began his career at the State University of Management in Moscow in 2013, progressing from technical support engineer to technical lead while working on enterprise IT strategy, network and compute infrastructure, collaboration platforms, and security controls.[a][4]
From 2015 to 2018 he was a senior systems engineer at CROC Inc. in Moscow, designing and implementing enterprise infrastructure and identity solutions across virtualization, endpoint management, and directory services.[a][4]
From 2018 to 2022 he served as a solutions consultant and enterprise architect at NGN International in Bahrain, advising CIOs across GCC markets on digital transformation programs and multi-vendor integrations involving VMware, Okta, Microsoft, and clinical systems.[a][4]
Adyen (2022–present)
[edit]Makarov joined Adyen in 2022 and was promoted to Staff Engineer in 2025. His responsibilities include roadmap ownership for workforce identity, deployment of phishing-resistant authentication and device assurance, lifecycle automation (including SCIM), and Zero-Trust-aligned access policies.[a][4] Adyen’s public case study highlights efficiency gains from centralizing identity and automating provisioning with Okta.[1]
Speaking and media
[edit]Makarov has participated in user groups and conference programming related to workforce identity and device compliance. Notable appearances include:
- Oktane 2025 (Las Vegas; 24–26 September 2025). Conference programming and the online event hub list passwordless and device assurance sessions; Makarov also appeared on an SC Media segment during the event.[5][2]
- Okta community and regional events, including ISPM and Benelux user group meetups.[6][7]
Work and areas of focus
[edit]- Passwordless authentication and phishing-resistant MFA
- Device assurance and real-time device posture checks[8]
- Identity lifecycle automation and SCIM provisioning
- Directory integrations (e.g., LDAP) and HRIS→IdP→SaaS pipelines
- Identity threat detection and risk-based access controls
Personal life
[edit]Makarov is based in Amsterdam, Netherlands.[a][4]
See also
[edit]Notes
[edit]References
[edit]- ^ a b "Adyen streamlines Identity and increases efficiency with Okta". Okta Customers. Okta. Retrieved 26 September 2025.
- ^ a b "How Adyen streamlines Identity and increases efficiency with Okta – Alexander Makarov – OKT25 #2". SC Media. 25 September 2025. Retrieved 26 September 2025.
- ^ "Alexander Makarov – LinkedIn". LinkedIn. Retrieved 26 September 2025.
- ^ a b c d e f "Curriculum Vitae – Alexander Makarov".
Education: Bauman Moscow State Technical University (2011–2015), State University of Management (2015–2017).
{{cite web}}: Missing or empty|url=(help) - ^ "Oktane Online". Okta. 25–26 September 2025. Retrieved 26 September 2025.
- ^ "Okta ISPM (event listing)". Okta Regional Events. Retrieved 26 September 2025.
- ^ "Benelux User Group Meetup (event listing)". Okta Regional Events. Retrieved 26 September 2025.
- ^ Luu, Cynthia (4 May 2025). "Go beyond patch management and enforce device compliance with extensible, real-time posture checks". Okta Blog. Retrieved 26 September 2025.
External links
[edit]- LinkedIn profile
- Personal blog: https://makarov.cloud/
- Interview (podcast): https://www.scworld.com/podcast-segment/14352-how-adyen-streamlines-identity-and-increases-efficiency-with-okta-alexander-makarov-okt25-2
- Okta customer story (Adyen): https://www.okta.com/customers/adyen/
- Okta product blog (device posture): https://www.okta.com/blog/product-innovation/go-beyond-patch-management-and-enforce-device-compliance-with-extensible-real-time/
- Okta ISPM: https://regionalevents.okta.com/oktaispm
- Benelux User Group Meetup: https://regionalevents.okta.com/beneluxusergroupmeetupadyen
