Found 42 bookmarks
Custom sorting
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Today, March 22, 2022 at 03:30 UTC we learnt of a compromise of Okta. We use Okta internally for employee identity as part of our authentication stack. We have investigated this compromise carefully and do not believe we have been compromised as a result. We do not use Okta for customer accounts; customers do not need to take any action unless they themselves use Okta.
·blog.cloudflare.com·
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Today, March 22, 2022 at 03:30 UTC we learnt of a compromise of Okta. We use Okta internally for employee identity as part of our authentication stack. We have investigated this compromise carefully and do not believe we have been compromised as a result. We do not use Okta for customer accounts; customers do not need to take any action unless they themselves use Okta.
·blog.cloudflare.com·
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Today, March 22, 2022 at 03:30 UTC we learnt of a compromise of Okta. We use Okta internally for employee identity as part of our authentication stack. We have investigated this compromise carefully and do not believe we have been compromised as a result. We do not use Okta for customer accounts; customers do not need to take any action unless they themselves use Okta.
·blog.cloudflare.com·
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Today, March 22, 2022 at 03:30 UTC we learnt of a compromise of Okta. We use Okta internally for employee identity as part of our authentication stack. We have investigated this compromise carefully and do not believe we have been compromised as a result. We do not use Okta for customer accounts; customers do not need to take any action unless they themselves use Okta.
·blog.cloudflare.com·
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Today, March 22, 2022 at 03:30 UTC we learnt of a compromise of Okta. We use Okta internally for employee identity as part of our authentication stack. We have investigated this compromise carefully and do not believe we have been compromised as a result. We do not use Okta for customer accounts; customers do not need to take any action unless they themselves use Okta.
·blog.cloudflare.com·
Cloudflare’s investigation of the January 2022 Okta compromise
Tracking Unauthorized Access to Okta's Support System
Tracking Unauthorized Access to Okta's Support System
Okta Security has identified adversarial activity that leveraged access to a stolen credential to access Okta's support case management system. The threat actor was able to view files uploaded by certain Okta customers as part of recent support cases. It should be noted that the Okta support case management system is separate from the production Okta service, which is fully operational and has not been impacted. In addition, the Auth0/CIC case management system is not impacted by this incident.
·sec.okta.com·
Tracking Unauthorized Access to Okta's Support System
Okta incident and 1Password | 1Password
Okta incident and 1Password | 1Password
We detected suspicious activity on our Okta instance that we use to manage our employee-facing apps. We immediately terminated the activity, investigated, and found no compromise of user data or other sensitive systems, either employee-facing or user-facing.
·blog.1password.com·
Okta incident and 1Password | 1Password
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Today, March 22, 2022 at 03:30 UTC we learnt of a compromise of Okta. We use Okta internally for employee identity as part of our authentication stack. We have investigated this compromise carefully and do not believe we have been compromised as a result. We do not use Okta for customer accounts; customers do not need to take any action unless they themselves use Okta.
·blog.cloudflare.com·
Cloudflare’s investigation of the January 2022 Okta compromise
A Closer Look at the LAPSUS$ Data Extortion Group
A Closer Look at the LAPSUS$ Data Extortion Group
Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$, a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. Here’s a closer look at LAPSUS$, and some of the low-tech but high-impact methods the group uses to gain access to targeted organizations.
·krebsonsecurity.com·
A Closer Look at the LAPSUS$ Data Extortion Group
Cloudflare’s investigation of the January 2022 Okta compromise
Cloudflare’s investigation of the January 2022 Okta compromise
Today, March 22, 2022 at 03:30 UTC we learnt of a compromise of Okta. We use Okta internally for employee identity as part of our authentication stack. We have investigated this compromise carefully and do not believe we have been compromised as a result. We do not use Okta for customer accounts; customers do not need to take any action unless they themselves use Okta.
·blog.cloudflare.com·
Cloudflare’s investigation of the January 2022 Okta compromise
Updated Okta Statement on LAPSUS$
Updated Okta Statement on LAPSUS$
This update was posted at 6:31 PM, Pacific Time. As we shared earlier today, we are conducting a thorough investigation into the recent LAPSUS$ claims and any impact on our valued customers. The Okta service is fully operational, and there are no corrective actions our customers need to take.
·okta.com·
Updated Okta Statement on LAPSUS$
A Closer Look at the LAPSUS$ Data Extortion Group
A Closer Look at the LAPSUS$ Data Extortion Group
Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$, a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. Here’s a closer look at LAPSUS$, and some of the low-tech but high-impact methods the group uses to gain access to targeted organizations.
·krebsonsecurity.com·
A Closer Look at the LAPSUS$ Data Extortion Group