governa, to Citrix
@governa@fosstodon.org avatar
yawnbox, to VisionPro
@yawnbox@disobey.net avatar

i can't even sign into my

yawnbox,
@yawnbox@disobey.net avatar

and no, the Magic Keyboard with Touch ID when paired with does not permit the use of Touch ID

i even asked this to an Apple salesperson and they didn't know and they scoffed at the question because "there's Optic ID why would you want a second factor of authentication?!?"

sign. so, for business users who want a experience, for use with, like, , Vision Pro does not support that

yawnbox,
@yawnbox@disobey.net avatar

so... what do i do with this $3900 (1TB) computer?

can't sign into it ( Keys not supported)

can't have two factors for logging into job websites (, because we don't permit passwords for auth)

can't plug in a since there's no USB-C port (again, Okta, but also any other service that requires its use, like, Gmail/YouTube)

can't secure it from ATPs (Lockdown Mode not supported)

and it hurts my face and head

governa, to random
@governa@fosstodon.org avatar
simontsui, to random

Cloudflare blog on Thanksgiving 2023 security incident:

"Based on our collaboration with colleagues in the industry and government, we believe that this attack was performed by a nation state attacker with the goal of obtaining persistent and widespread access to Cloudflare’s global network."

The attack started in October with the compromise of Okta, but the threat actor only began targeting our systems using those credentials from the Okta compromise in mid-November.
🔗 https://blog.cloudflare.com/thanksgiving-2023-security-incident

kubikpixel, to random German
@kubikpixel@chaos.social avatar

Ich weiss, das zu mindestens mal unsicher war, doch wie sieht es bei den anderen aus und nutzen die auch die aktuellste für ihre 'en? Das ist ja viel versprochen aber nicht garantiert, da Closedsource oder nicht?

« & Management – Die 9 besten IAM-Tools:
Diese Identity-und-Access-Management () -Tools schützen Ihre Unternehmens-Assets auf dem Weg in die Zero-Trust-Zukunft.»

🔐 https://www.csoonline.com/de/a/die-9-besten-iam-tools,3673918

kubikpixel, (edited )
@kubikpixel@chaos.social avatar

🧵 …jetzt nimmt es mich wunder, wie es um die anderen oben im verlinkten Artikel geht. Jetzt ist es der Zugangservice auf von @cloudflare aber mMn könne es andere Anbieter auch von angegriffen werden. Wenn die u.a. ihr zum zu verwalten nicht aktuell halten.

🔓 Cloudflare-Sicherheitsvorfall: Angreifer infiltriert Atlassian-Server
https://tarnkappe.info/artikel/it-sicherheit/cloudflare-sicherheitsvorfall-angreifer-infiltriert-atlassian-server-288808.html
🔓 Okta-Beute ließ Hacker Systeme von Cloudflare infiltrieren
https://www.golem.de/news/cyberangriff-okta-beute-liess-hacker-systeme-von-cloudflare-infiltrieren-2402-181810.html

kubikpixel,
@kubikpixel@chaos.social avatar

🧵 …schon der nächste Toot zum Thema von so wie (siehe oben) und ihre geklauten Passwort-Zugang. Jegliche 'e haben ihren Zugang per über die ausführen lassen. Nun kann mensch auf @haveibeenpwned nachsehen ob man betroffen ist oder nicht.

🔓 https://haveibeenpwned.com
📰 https://www.security-insider.de/cyberangriff-atlassian-trello-datenklau-a-134eb0f025967235d618516cd1722170/

heiseonline, to security German

Nicht nur 134 Betroffene: Daten aller Okta-Kunden in Support-Datenbank erbeutet

Der vor einem Monat publik gemachte Einbruch bei Okta war größer als bekannt. Die US-Firma hatte versichert, nur ein Prozent der Kundschaft sei betroffen.

https://www.heise.de/news/Okta-Doch-viel-mehr-als-ein-Prozent-der-Kundschaft-von-Datendiebstahl-betroffen-9542820.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

majorlinux, to random
@majorlinux@toot.majorshouse.com avatar

Okta breach is worse than originally thought - Desk Chair Analysts

https://dcanalysts.net/okta-breach-is-worse-than-originally-thought/

mttaggart, to random

More details: sec.okta.com/harfiles

We have determined that the threat actor ran and downloaded a report that contained the names and email addresses of all Okta customer support system users. All Okta Workforce Identity Cloud (WIC) and Customer Identity Solution (CIS) customers are impacted except customers in our FedRamp High and DoD IL4 environments (these environments use a separate support system NOT accessed by the threat actor). The Auth0/CIC support case management system was also not impacted by this incident.

The threat actor ran a report on September 28, 2023 at 15:06 UTC that contained the following fields for each user in Okta’s customer support system:

Created Date

Last Login

Full Name

Username

Email

Company Name

User Type

Address

[Date of] Last Password Change or Reset

Role: Name

Role: Description

Phone

Mobile

Time Zone

SAML Federation ID

The majority of the fields in the report are blank and the report does not include user credentials or sensitive personal data. For 99.6% of users in the report, the only contact information recorded is full name and email address.

governa, to random
@governa@fosstodon.org avatar

Discloses Broader Impact Linked to October 2023 Support System Breach

https://thehackernews.com/2023/11/okta-discloses-additional-data-breach.html

0x58, to infosec

Identity services provider has disclosed that it detected "additional threat actor activity" in connection with the October 2023 breach of its support case management system.

https://thehackernews.com/2023/11/okta-discloses-additional-data-breach.html

researchbuzz, to Cybersecurity
@researchbuzz@researchbuzz.masto.host avatar

'Okta Inc. has discovered that hackers who breached its network two months ago stole information on all users of its customer support system — a scope far greater than the 1% of customers the company had previously said were affected.'

https://www.bnnbloomberg.ca/okta-says-hackers-stole-data-for-all-customer-support-users-1.2004664

mainframed767, to random

I heard after the 9th Okta breach the 10th one is free!

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 hit by another , this one stealing employee data from 3rd-party vendor
➝ 🔓 💸 breach linked to theft of $4.4 million in crypto
➝ 🇮🇳 's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale
➝ 🔓 ✈️ ransomware group claims to have hacked
➝ 🇳🇱 ⚖️ Dutch hacker jailed for extortion, selling stolen data on RaidForums
➝ 🇷🇺 🇺🇸 Russian Reshipping Service ‘SWAT USA Drop’ Exposed
➝ 🇮🇷 🦠 Iranian Cyber Spies Use ‘’ Malware in Latest Attacks
➝ 📉 Security researchers observed ‘deliberate’ takedown of notorious
➝ 🇮🇳 📱 Apple warns Indian opposition leaders of state-sponsored attacks
➝ 🌍 Four dozen countries declare they won’t pay ransoms
➝ 🇷🇺 How , an Automated Social Media Accounts Creation Service, Can Facilitate
➝ 🇪🇺 EU digital ID reforms should be ‘actively resisted’, say experts
➝ 🇷🇺 🇺🇦 arrests Russian hackers working for Ukrainian cyber forces
➝ 🇺🇸 FTC orders non-bank financial firms to report breaches in 30 days
➝ 🇨🇦 📱 Bans and Apps On Government Devices
➝ 🇺🇸 Charges and Its With Fraud and Cybersecurity Failures
➝ 🇺🇸 🤖 Wants to Move Fast on AI Safeguards and Will Sign an Executive Order to Address His Concerns
➝ 🦠 📱 confirms it tagged Google app as on Android phones
➝ 🦠 🇰🇵 North Korean Hackers Targeting Crypto Experts with Malware
➝ 👥 💸 EleKtra-Leak Attacks Exploit IAM Credentials Exposed on
➝ 🦠 🐍 Trojanized Software Version Delivered via Search Ads
➝ ✅ 🤖 adds security audit badges for Android apps
➝ 🔐 Microsoft pledges to bolster security as part of ‘Secure Future’ initiative
➝ 🆕 FIRST Releases 4.0 Vuln Scoring Standard
➝ 🆕 Releases ATT&CK v14 With Improvements to Detections, ICS, Mobile
➝ ⛔️ 🦠 Galaxy gets new Auto Blocker anti-malware feature
➝ 🍏 🔐 Improves Security With Contact Key Verification
➝ 🔓 Researchers Find 34 Drivers Vulnerable to Full Device Takeover
➝ 🔓 🪶 3,000 servers vulnerable to RCE attacks exposed online
➝ 🗣️ CISO Urges Quick Action to Protect Instances From Critical
➝ 🔓 🩸 “This vulnerability is now under mass exploitation.” bug bites hard
➝ 🐛 💰 HackerOne paid ethical hackers over $300 million in

📚 This week's recommended reading is: "Permanent Record" by Edward Snowden

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-442023

agent0x0, to random

🔐 New Podcast Episode Alert! 🔐

1/4 Join me for this week's Shared Security Podcast episode where we discuss the latest cybersecurity stories making headlines: 👩‍💻💡

agent0x0,

2/4 Okta's Data Breach: Learn how hackers infiltrated a prominent identity and access management company, raising important questions about safeguarding customer data.

dimi, to security
@dimi@techforgood.social avatar

Hack Blamed on Employee Using Personal Google Account on Company Laptop - SecurityWeek

https://www.securityweek.com/okta-hack-blamed-on-employee-using-personal-google-account-on-company-laptop/

> Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

thetechtutor, to random
@thetechtutor@me.dm avatar

So, this is… bad. If you don’t know about the company : they provide so users can prove who they are & sign into websites.

And they just got

The existed for two full weeks before the company shut it down.

So, once again, for those just joining us:

Q: In a digitally-interconnected world, who can you trust?

A: No one. Start from that assumption. Then build from there.

From: @briankrebs
https://infosec.exchange/@briankrebs/111268808532799070

itnewsbot, to security
@itnewsbot@schleuss.online avatar

No, Okta, senior management, not an errant employee, caused you to get hacked - Enlarge (credit: Omar Marques/SOPA Images/LightRocket via Getty Images)... - https://arstechnica.com/?p=1981227

governa, to random
@governa@fosstodon.org avatar
brett, to random

Unauthorized Access to 's Support Case Management System: Root Cause and Remediation.

https://sec.okta.com/harfiles

eric_capuano, (edited ) to random

Shame on you, @arstechnica ... You clearly worded the title of this clickbait article to make it seem as if Okta was breached again, when in fact that isn't true at all here.

The BS title: "Okta hit by another breach, this one stealing employee data from 3rd-party vendor"

Titling it "Okta hit by another breach..." is misleading, when the reality is Rightway was the one "hit by a breach"... Okta was indirectly impacted by the breach, and in a way that affects nobody but their employees.

You knew this wasn't appropriate wording for the title, but you chose to capitalize on current events for clicks.

Okta wasn't even the only Rightway customer affected by the breach, so where's your article for every other company "hit by a breach" they had nothing to do with?

Throwing shade, you wrote:

Okta learned of the compromise and data theft on October 12 and didn’t disclose it until Thursday, exactly three weeks later.
This 3rd party breach only affected Okta employees -- who else do they owe a disclosure to? This only affects them! IMHO, the only one that owes anyone a disclosure here is Rightway.

I am as big a critic of Okta's breach history as anyone, but needlessly kicking them while they're down feels unethical. Do better.

Edited: to reflect the entire title, which is only 50% clickbait BS.

https://arstechnica.com/security/2023/11/okta-hit-by-another-breach-this-one-stealing-employee-data-from-3rd-party-vendor/

0x58, to infosec
  • All
  • Subscribed
  • Moderated
  • Favorites
  • Leos
  • vwfavf
  • magazineikmin
  • Youngstown
  • mdbf
  • rosin
  • slotface
  • thenastyranch
  • InstantRegret
  • PowerRangers
  • kavyap
  • osvaldo12
  • tsrsr
  • DreamBathrooms
  • anitta
  • everett
  • tacticalgear
  • khanakhh
  • ethstaker
  • ngwrru68w68
  • Durango
  • cisconetworking
  • modclub
  • cubers
  • GTA5RPClips
  • tester
  • normalnudes
  • provamag3
  • All magazines