Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Okta Says US Customers Targeted in Sophisticated Attacks

Okta says some of its US-based customers have been targeted in social engineering attacks whose goal was to disable MFA and obtain high privileges.

Okta hack

Identity and access management solutions provider Okta warns that multiple customers based in the United States have been targeted in sophisticated attacks involving social engineering.

The company said late last week that the attackers targeted IT service desk personnel in an effort to convince them to reset multi-factor authentication (MFA) for high-privilege users within the targeted organization. 

Okta said the hackers used new lateral movement and defense evasion methods, but it has not shared any information on the threat actor itself or its ultimate goal. It’s unclear if it’s related, but last year many Okta customers were targeted as part of a financially motivated cybercrime campaign named 0ktapus

In the recent attacks, prior to calling the targeted organization’s IT service desk, the attackers obtained passwords associated with privileged user accounts or manipulated the delegated authentication flow through Active Directory. 

They then attempted to convince IT service desk staff to reset all MFA factors for the targeted accounts, particularly users with Super Administrator permissions.

Once they had access to the Super Administrator accounts, the threat actors assigned high privileges to other accounts, and in some cases reset enrolled authenticators for existing admin accounts. The hackers also altered authentication policies to remove second factor requirements.

Okta also pointed out that the hackers abused inbound federation to impersonate users at the targeted organization. Inbound federation enables access to an application in a ‘target’ identity provider (IdP) by authenticating to a ‘source’ IdP. 

“The feature can also be used for Just-in-time (JIT) provisioning of users. It’s a feature that is used to save months off mergers, acquisitions and divestitures. It is also popular with large organizations (such as global parent companies) that require central controls or globally provision one set of applications (while also empowering divisions to have some level of autonomy for their own policies and apps),” Okta explained. 

Advertisement. Scroll to continue reading.

In the attacks observed by Okta, threat actors configured an IdP to act as an impersonation app — the ‘source’ IdP — that would give them access to applications within the compromised entity on behalf of other users. 

“From this ‘source’ IdP, the threat actor manipulated the username parameter for targeted users in the second ‘source’ Identity Provider to match a real user in the compromised ‘target’ Identity Provider. This provided the ability to Single sign-on (SSO) into applications in the target IdP as the targeted user,” Okta said.

Preventing such attacks requires securing Super Administrator and other accounts with elevated privileges, since they are the only ones that can create or modify an IdP. 

Okta has shared a series of recommendations for preventing attacks, as well as indicators of compromise (IoCs).

Attacks targeting Okta are not uncommon. In early 2022, the company was targeted by the notorious Lapsus$ group through a third-party services provider. In late 2022, the company said some source code was stolen from its GitHub repositories. 

Related: Okta Impersonation Technique Could be Utilized by Attackers

Related: Okta Says Customer Data Compromised in Twilio Hack

Related: Microsoft, Okta Confirm Data Breaches Involving Compromised Accounts

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...