Okta says source code for Workforce Identity Cloud service was copied

0
147


Getty Photos

Single sign-on supplier Okta stated on Wednesday that software program code for its Okta Workforce Identification Cloud service was copied after intruders gained entry to the corporate’s non-public repository on GitHub.

“Our investigation concluded that there was no unauthorized entry to the Okta service, and no unauthorized entry to buyer information,” firm officers stated in a statement. “Okta doesn’t depend on the confidentiality of its supply code for the safety of its companies. The Okta service stays absolutely operational and safe.”

The assertion stated that copied supply code pertains solely to the Okta Workforce Identification Cloud and doesn’t pertain to any Auth0 merchandise used with the corporate’s Buyer Identification Cloud. Officers additionally stated that upon studying of the breach, Okta positioned short-term restrictions on entry to the corporate’s GitHub repositories and suspended GitHub integrations with third-party apps.

“We now have since reviewed all current entry to Okta software program repositories hosted by GitHub to know the scope of the publicity, reviewed all current commits to Okta software program repositories hosted with GitHub to validate the integrity of our code, and rotated GitHub credentials,” the assertion added. “We now have additionally notified legislation enforcement.”

The Okta Workforce Identification Cloud offers entry administration, governance, and privileged entry controls in a single bundle. Many giant organizations deal with these items piecemeal utilizing guide processes. The service, which Okta introduced last month, is designed to unify and automate these processes.

Final March, the Lapsus$ ransomware group posted photographs that appeared to indicate it had obtained proprietary data from Okta and Microsoft. Okta officers stated the info was obtained after the menace actor gained unauthorized entry to the account of a “third-party buyer help engineer working for one in every of our subprocessors.”

The corporate stated the try to breach Okta was unsuccessful and that the entry the hackers gained to the third-party account didn’t enable them to create or delete customers, obtain buyer databases, or acquire password information. Lapsus$ members refuted this declare and famous that the screenshots indicated they’d logged into the superuser portal, a standing they stated gave them the power to reset the passwords and multifactor authentication credentials of 95 of Okta’s prospects.

In August, Okta stated that hackers who had lately breached safety supplier Twilio used their entry to acquire info belonging to an unspecified variety of Okta prospects. Twilio disclosed the breach three weeks earlier and stated it allowed the menace actor to acquire information for 163 prospects. Okta stated the menace actor might acquire cell phone numbers and related SMS messages containing one-time passwords of a few of its prospects.

In September, Okta revealed that code repositories for Auth0, an organization it acquired in 2021, had additionally been accessed with out authorization.

Wednesday’s disclosure of the Okta source-code copying was first reported by Bleeping Laptop.



Source link

LEAVE A REPLY

Please enter your comment!
Please enter your name here