Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Okta Says Customer Data Compromised in Twilio Hack

Identity and access management provider Okta said last week that customer mobile phone numbers and SMS messages containing one-time passwords (OTPs) were compromised during the recent Twilio cyberattack.

Identity and access management provider Okta said last week that customer mobile phone numbers and SMS messages containing one-time passwords (OTPs) were compromised during the recent Twilio cyberattack.

In early August, enterprise communications firm Twilio announced that it was hacked after an employee fell victim to a phishing attack and provided their login credentials to a sophisticated threat actor.

The incident resulted in attackers accessing information related to 163 Twilio customers, with secure communications firm Signal and Okta already confirming being impacted by the incident.

The attack on Twilio was part of a large campaign that targeted more than 130 organizations, including web security company Cloudflare. Cybersecurity firm Group-IB tracks the campaign as 0ktapus. Food delivery company DoorDash was also hit.

Okta, which calls the threat actor behind these attacks Scatter Swine, says that is has observed the phishing infrastructure being deployed by the adversary, and that it is not uncommon to see “Scatter Swine repeatedly targeting the same organizations with multiple phishing sites within a matter of hours.”

The company says that, during the Twilio hack, a small number of mobile phone numbers and SMS messages containing OTPs – which are valid for five minutes – could be accessed via the Twilio console, and that all impacted customers have been notified.

The threat actor specifically searched for some phone numbers in the Twilio console, while other exposed phone numbers were ‘incidental’ to the activity.

“The threat actor searched for 38 unique phone numbers in the Twilio console, nearly all of which can be linked to a single targeted organization,” Okta says.

Advertisement. Scroll to continue reading.

According to Okta, the threat actor likely used previously compromised credentials to trigger SMS-based multi-factor authentication challenges, and used their access to the Twilio console to search for OTPs.

“The second category of exposed mobile phone numbers were incidental to this activity. Incidental, in this case, can be defined as phone numbers that may have been present in the Twilio portal during the threat actor’s limited activity window,” Okta notes.

The company says it has no indication that the adversary targeted or used these phone numbers, nor other information exposed via the Twilio administrative portal – when performing searches in the console, the threat actor could view a list of the most recent 50 messages sent using Okta’s Twilio account.

Okta, which in the past was targeted directly by the threat actor via phishing, has provided details on the tactics, techniques and procedures (TTPs) employed by Scatter Swine, including their use of infrastructure provided by Bitlaunch, and that of domain name registrars Namecheap or Porkbun.

Related: DigitalOcean Discloses Impact From Recent Mailchimp Cyberattack

Related: Microsoft: 10,000 Organizations Targeted in Large-Scale Phishing Campaign

Related: DoorDash Discloses Data Breach Related to Attack That Hit Twilio, Others

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.