Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft, Okta Confirm Data Breaches Involving Compromised Accounts

Microsoft and Okta have both confirmed suffering data breaches after a cybercrime group announced targeting them, but the companies claim impact is limited.

Microsoft and Okta have both confirmed suffering data breaches after a cybercrime group announced targeting them, but the companies claim impact is limited.

A threat group calling itself Lapsus$ announced recently that it had gained access to the source code of Microsoft products such as Bing and Cortana. They leaked nearly 40 Gb of files allegedly belonging to the tech giant.

“Our investigation found an account had been compromised, granting limited access. Our cybersecurity response teams quickly engaged to remediate the compromised account and prevent further activity,” a Microsoft spokesperson told SecurityWeek.

However, Microsoft noted that it does not rely on the secrecy of code as a security measure and it has assured customers that the exposed code “does not lead to elevation of risk.” The company also pointed out that customer code or data have not been compromised.

As for identity and access management company Okta, the Lapsus$ group has not leaked any actual data. Instead, they published several screenshots to demonstrate that they gained access to Okta customer accounts. The screenshots appear to show their ability to reset passwords and access an admin panel with elevated privileges, among others.

Okta hack

The company said it detected an unsuccessful attempt to compromise the account of a customer support engineer at a third-party service provider in January 2022. An investigation revealed that hackers had access to a support engineer’s device between January 16 and 22.

“The potential impact to Okta customers is limited to the access that support engineers have,” Okta explained. “These engineers are unable to create or delete users, or download customer databases. Support engineers do have access to limited data – for example, Jira tickets and lists of users – that were seen in the screenshots. Support engineers are also able to facilitate the resetting of passwords and multi-factor authentication factors for users, but are unable to obtain those passwords.”

Okta said the breach impacted roughly 2.5% of its customers — the company has 15,000 customers so that means nearly 400 are impacted. Affected customers have been notified and the investigation continues. However, many have raised concerns about why the incident was not disclosed sooner.

Advertisement. Scroll to continue reading.

The Lapsus$ group claims to be based in Brazil and it has taken credit for attacks on several major companies, including Samsung, NVIDIA, Vodafone and Ubisoft. While some have described Lapsus$ as a ransomware group, threat intelligence company Flashpoint points out that it’s more accurate to describe them as an extortionist group as their attacks do not involve file-encrypting malware. The attacks involve the theft of data and demands for ransom payments.

Microsoft on Tuesday published a blog post detailing the activities, techniques and tactics of the group, which the company tracks as DEV-0537.

According to Microsoft, the group initially targeted organizations in South America and the United Kingdom, but it has now expanded to global targets in various sectors, including government, telecom, tech, media, healthcare and retail. The hackers have also targeted the cryptocurrency exchange accounts of individual users.

Lapsus$ announces its hacks on a public Telegram channel and they don’t appear to put much effort into covering their tracks.

“Their tactics include phone-based social engineering; SIM-swapping to facilitate account takeover; accessing personal email accounts of employees at target organizations; paying employees, suppliers, or business partners of target organizations for access to credentials and multifactor authentication (MFA) approval; and intruding in the ongoing crisis-communication calls of their targets.”

*updated with number of impacted Okta customers

Related: Hackers Used Internal Twitter Tools to Hijack High-Profile Accounts

Related: FBI Warns of BEC Scams Abusing Virtual Meeting Platforms

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...