Identity & Access

Okta Says US Customers Targeted in Sophisticated Attacks

Okta says some of its US-based customers have been targeted in social engineering attacks whose goal was to disable MFA and obtain high privileges.

Okta hack

Identity and access management solutions provider Okta warns that multiple customers based in the United States have been targeted in sophisticated attacks involving social engineering.

The company said late last week that the attackers targeted IT service desk personnel in an effort to convince them to reset multi-factor authentication (MFA) for high-privilege users within the targeted organization. 

Okta said the hackers used new lateral movement and defense evasion methods, but it has not shared any information on the threat actor itself or its ultimate goal. It’s unclear if it’s related, but last year many Okta customers were targeted as part of a financially motivated cybercrime campaign named 0ktapus

In the recent attacks, prior to calling the targeted organization’s IT service desk, the attackers obtained passwords associated with privileged user accounts or manipulated the delegated authentication flow through Active Directory. 

They then attempted to convince IT service desk staff to reset all MFA factors for the targeted accounts, particularly users with Super Administrator permissions.

Once they had access to the Super Administrator accounts, the threat actors assigned high privileges to other accounts, and in some cases reset enrolled authenticators for existing admin accounts. The hackers also altered authentication policies to remove second factor requirements.

Okta also pointed out that the hackers abused inbound federation to impersonate users at the targeted organization. Inbound federation enables access to an application in a ‘target’ identity provider (IdP) by authenticating to a ‘source’ IdP. 

“The feature can also be used for Just-in-time (JIT) provisioning of users. It’s a feature that is used to save months off mergers, acquisitions and divestitures. It is also popular with large organizations (such as global parent companies) that require central controls or globally provision one set of applications (while also empowering divisions to have some level of autonomy for their own policies and apps),” Okta explained. 

Advertisement. Scroll to continue reading.

In the attacks observed by Okta, threat actors configured an IdP to act as an impersonation app — the ‘source’ IdP — that would give them access to applications within the compromised entity on behalf of other users. 

“From this ‘source’ IdP, the threat actor manipulated the username parameter for targeted users in the second ‘source’ Identity Provider to match a real user in the compromised ‘target’ Identity Provider. This provided the ability to Single sign-on (SSO) into applications in the target IdP as the targeted user,” Okta said.

Preventing such attacks requires securing Super Administrator and other accounts with elevated privileges, since they are the only ones that can create or modify an IdP. 

Okta has shared a series of recommendations for preventing attacks, as well as indicators of compromise (IoCs).

Attacks targeting Okta are not uncommon. In early 2022, the company was targeted by the notorious Lapsus$ group through a third-party services provider. In late 2022, the company said some source code was stolen from its GitHub repositories. 

Related: Okta Impersonation Technique Could be Utilized by Attackers

Related: Okta Says Customer Data Compromised in Twilio Hack

Related: Microsoft, Okta Confirm Data Breaches Involving Compromised Accounts

Related Content

Hacker Conversations

The desire to be a hacker is usually innate, and commonly emerges in early life. This did not happen with Snow: she was a...

Identity & Access

Prominent security vendors Okta and Proofpoint announced layoffs affecting almost 1,000 employees in the United States and Israel.

Funding/M&A

Okta agreed to acquire Spera Security in a move broaden Okta’s Identity threat detection and security posture management capabilities.

Identity & Access

Okta expands scope of October breach, saying hackers stole names and email addresses of all its customer support system users.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Okta warns that hackers broke into its support case management system and stole sensitive data that can be used to impersonate valid users.

Cybercrime

North Korean hackers are targeting employees at technology firms with repository invitations and malicious NPM packages.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version