Friday, March 29, 2024

Lapsus$ Hacking Group Claims to Have Stolen Sensitive Data From Software Gaint Okta Solutions

Recently on March 22, 2022, several screenshots from the computer of one of Okta’s third-party support technicians were published online by the Lapsus$ hacking group claiming to have stolen sensitive data. 

There are many companies such as FedEx, Moody’s Corp (MCO.N), Peloton, SONOS, T-Mobile that rely on Okta to provide access to their networks primarily through authentication services. 

The Chief Security Officer at Okta, David Bradbury stated:-

“The sharing of these screenshots is embarrassing for myself and the whole Okta team. However, there is only a limited impact to Okta customers because the support engineers have access to the service.”

It is unclear how large the breach was, but since Okta manages networks and applications access for thousands of companies, it could have major consequences. But, David has assured that their identity was being investigated and they were being contacted by the company.

FedEx stated:-

“We are also investigating from our end, and currently have no indication that our environment has been accessed or compromised.”

Timeline

  • January 20, 2022, 23:18: Okta Security received an alert that a new factor was added to a Sitel employee’s Okta account from a new location. The target did not accept an MFA challenge, preventing access to the Okta account.
  • January 20, 2022, at 23:46: Okta Security investigated the alert and escalated it to a security incident. 
  • January 21, 2022, at 00:18: The Okta Service Desk was added to the incident to assist with containing the user’s account. 
  • January 21, 2022, at 00:28: The Okta Service Desk terminated the user’s Okta sessions and suspended the account until the root cause of suspicious activity could be identified and remediated.
  • January 21, 2022, at 18:00: Okta Security shared indicators of compromise with Sitel. Sitel informed us that they retained outside support from a leading forensic firm. 
  • January 21, 2022, to March 10, 2022: The forensic firm’s investigation and analysis of the incident was conducted until February 28, 2022, with its report to Sitel dated March 10, 2022.
  • March 17, 2022: Okta received a summary report about the incident from Sitel
  • March 22, 2022, at 03:30: Screenshots shared online by LAPSUS$
  • March 22, 2022, at 05:00: Okta Security determined that the screenshots were related to the January incident at Sitel 
  • March 22, 2022, at 12:27: Okta received the complete investigation report from Sitel

Lapsus$ Compromised Okta Customer Data

Apart from this, after reaching earlier lows, shares of Okta were down 1.3% at $167.14 in late afternoon trading. ‘Lapsus$’ claims that it gained access to Okta.com’s admin and superuser accounts, and has seen the customer data of Okta.

In the crowded ransomware market, Lapsus$ is only a relatively new member, but since its first hack and attention-seeking behavior, it has already made several waves and hype.

Not only that even earlier this year, but the Lapsus$ hacker group also compromised the websites of Impresa, tweeting that:-

“Lapsus$ is now the new president of Portugal.”

Okta’s internal tickets and internal Slack messages appear in images posted to Lapsus$’ Telegram account. While on Telegram, Lapsus$ reported breaching Azure DevOps source code repositories two days before boasting about hitting Okta.

Several screenshots shared by Lapsus$ indicate the date of the hack is January 21st, 2022, which indicates it was committed months ago, and this report is confirmed by the Okta co-founder and CEO Todd McKinnon.

However, there is no way to tell how many and to what extent Okta’s customers were affected by Lapsus$’s claims of unauthorized access to its systems.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles