Okta investigating claims of customer data breach from Lapsus$ group

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,598
Okta, a leading provider of authentication services and Identity and access management (IAM) solutions says it is investigating claims of data breach.

On Tuesday, data extortion group Lapsus$ posted screenshots in their Telegram channel of what it alleges to be Okta's customer data.

As publicly-traded company worth over $6 billion, Okta employees over 5,000 people across the world and provides software services to major organizations including Siemens, ITV, Pret a Manger, Starling Bank, among others.
Data extortion group Lapsus$ claims to have acquired "superuser/admin" access to Okta.com and that it accessed Okta's customer data, as seen by BleepingComputer:

Lapsus claims to have breached Okta

Screenshots shared by Lapsus$ and seen by BleepingComputer have the system date set to January 21st, 2022, indicating the alleged hack may have occurred months ago.

"Okta is aware of the reports and is currently investigating," an Okta spokesperson told BleepingComputer.

"We will provide updates as more information becomes available."

The development follows Lapsus$' this week's claim that it breached Microsoft's internal Azure DevOps server.

On Monday, Lapsus$ leaked what it claims to be 37 GB of stolen source code for Bing, Cortana, and other Microsoft projects, and Microsoft confirmed it was investigating.

Additionally, the group claimed today that they have breached LG Electronics (LGE) for the "second time" in a year, although BleepingComputer has not confirmed this claim:

Lapsus claims to have breached LG Electronics
 

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,598
Suspected Okta hackers arrested by British police
The hackers are believed to be part of the Lapsus$ hacking group, which posted a series of screenshots of Okta’s internal communications on their Telegram channel late on Monday.

Police in Britain have arrested seven people following a series of hacks by the Lapsus$ hacking group which targeted major firms including Okta and Microsoft Corp, City of London Police said on Thursday.

San Francisco-based Okta, whose authentication services are used by some of the world’s biggest companies to provide access to their networks said on Tuesday that it had been hit by hackers and that some customers may have been affected.

“The City of London Police has been conducting an investigation with its partners into members of a hacking group,” Detective Inspector Michael O’Sullivan said in an emailed statement in response to a question about the Lapsus$ hacking group.
 

plat

Level 29
Top Poster
Sep 13, 2018
1,793
One of the "masterminds," a multi-millionaire, is reported to be on the autism spectrum and attends a special school in Oxford, England.


excerpt:

'The boy's father told the BBC: "I had never heard about any of this until recently. He's never talked about any hacking, but he is very good on computers and spends a lot of time on the computer. I always thought he was playing games."'
 

plat

Level 29
Top Poster
Sep 13, 2018
1,793

excerpt:

"At that time, we didn't recognize that there was a risk to Okta and our customers. We should have more actively and forcefully compelled information from Sitel. In light of the evidence that we have gathered in the last week, it is clear that we would have made a different decision if we had been in possession of all of the facts that we have today," says Okta."
 

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,598
Lapsus$ found a spreadsheet of passwords as they breached Okta, documents show
The Lapsus$ hackers used compromised credentials to break into the network of customer service giant Sitel in January, days before subsequently accessing the internal systems of authentication giant Okta, according to documents seen by TechCrunch that provide new details of the cyber intrusion that have not yet been reported.

Customers only learned of Okta’s January security breach on March 22 after the Lapsus$ hacking group published screenshots revealing it had accessed Okta’s internal apps and systems some two months earlier. Okta admitted the compromise in a blog post, and later confirmed 366 of its corporate customers are affected by the breach, or about 2.5% of its customer base.

The documents provide the most detailed account to date of the Sitel compromise, which allowed the hackers to later gain access to Okta’s network.

Okta is used by thousands of organizations and governments worldwide as a single sign-on provider, allowing employees to securely access a company’s internal systems, such as email accounts, applications, databases and more.

The documents, obtained by independent security researcher Bill Demirkapi and shared with TechCrunch, include a Sitel customer communication sent on January 25 — more than a week after hackers first compromised its network — and a detailed timeline of the Sitel intrusion compiled by incident response firm Mandiant dated March 17 that was shared with Okta.

According to the documents, Sitel said it discovered the security incident in its VPN gateways on a legacy network belonging to Sykes, a customer service company working for Okta that Sitel acquired in 2021. VPNs, or virtual private networks, are often a target for attackers since they can be exploited to remotely access a company’s network.

The timeline details how the attackers used remote access services and publicly accessible hacking tools to compromise and navigate through Sitel’s network, gaining deeper visibility to the network over the five days that Lapsus$ had access. Sitel said that its Azure cloud infrastructure was also compromised by hackers.

According to the timeline, the hackers accessed a spreadsheet on Sitel’s internal network early on January 21 called “DomAdmins-LastPass.xlsx.” The filename suggests that the spreadsheet contained passwords for domain administrator accounts that were exported from a Sitel employee’s LastPass password manager.

About five hours later, the hackers created a new Sykes user account and added the account to a user group called “tenant administrators,” which have broad access to the organization, likely to create a “backdoor” account to Sitel’s network that the hackers could use if they were later discovered and locked out. The Lapsus$ hackers were compromising Okta’s network at around the same time, according to Okta’s timeline of events.

The timeline shows that the hackers last accessed Sitel’s network on January 21 at 2 p.m. (UTC), around 14 hours after accessing the spreadsheet of passwords. Sitel issued a company-wide password reset to try to lock out the attackers.

Okta has faced criticism for not warning customers sooner of the Sitel breach following its receipt of Mandiant’s report dated March 17. Okta chief security officer David Bradbury said the company “should have moved more swiftly to understand its implications.”

Okta was unable to comment when reached prior to publication. Sitel and Mandiant did not dispute the contents of the reports but declined to comment.
 

plat

Level 29
Top Poster
Sep 13, 2018
1,793
There is a LAPUS$/Okta connection in this article.


excerpt:

"The reality that teenagers are now impersonating law enforcement agencies to subpoena privileged data on their targets at whim is evident in the dramatic backstory behind LAPSUS$, the data extortion group that recently hacked into some of the world’s most valuable technology companies, including Microsoft, Okta, NVIDIA and Vodafone.

In a blog post about their recent hack, Microsoft said LAPSUS$ succeeded against its targets through a combination of low-tech attacks, mostly involving old-fashioned social engineering — such as bribing employees at or contractors for the target organization."
 

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,598
Addressing Certain Reported Inaccuracies
When Sitel Group was alerted of this incident by a client, investigations were already underway. Sitel Group engaged with its cybersecurity partner at 12:57 a.m. ET on January 21, 2022.

Several media articles have falsely alleged that a spreadsheet was disclosed that contained compromised passwords and contributed to the security incident. This “spreadsheet” identified in recent news articles simply listed account names from legacy Sykes but did not contain any passwords. The only reference to passwords in the spreadsheet was the date in which passwords were changed per listed account; no passwords were included in this spreadsheet. Such information is inaccurate and misleading and did not contribute to the incident.
 

plat

Level 29
Top Poster
Sep 13, 2018
1,793

Now it seems the original breach was not as bad as first reported. Okta has reportedly since severed ties with customer service group Sitel, where the breach occurred and affected one workstation there.

excerpt:

Based on the final forensic report, Okta's Chief Security Officer David Bradbury said the attacker only accessed the two active customer tenants after gaining control of a single workstation used by an engineer working for Sitel, the third-party customer support services provider at the center of the incident.

This unexpectedly limited impact stems from the narrow window of time of only 25 consecutive minutes the threat actor had control over the compromised workstation on January 21, 2022.

"During that limited window of time, the threat actor accessed two active customer tenants within the SuperUser application (whom we have separately notified), and viewed limited additional information in certain other applications like Slack and Jira that cannot be used to perform actions in Okta customer tenants," Bradbury explained on Tuesday.

"The threat actor was unable to successfully perform any configuration changes, MFA or password resets, or customer support 'impersonation' events."
 
F

ForgottenSeer 94654

Okta cannot survive a serious security breach. The company reputation will implode and clients will scatter like cockroaches do when the light is turned on.
 
  • Like
Reactions: DDE_Server

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top