Skip to main content

Okta hack may have impacted 366 clients; company says it should have acted faster

The Okta hack revealed yesterday, and which dated back to January, may have impacted up 366 clients, says the company’s chief security officer, David Bradbury. Okta hasn’t named any of them, so it’s not known at this stage how many end users may be affected.

We noted yesterday that Okta offers single sign-on services to a huge range of blue-chip clients, with its services running on Mac, iOS, Windows, and Android …

The company said that the security breach was gaining access to the credentials of a support engineer employed by a sub-contractor, Sitel. Those credentials were then used to access up to 366 client accounts.

However, it says that the access provided to support engineers is relatively low-level, and does not include the ability to download client data – but recognizes that its customers are likely to want to carry out their own assessments.

I am confident in our conclusions that the Okta service has not been breached and there are no corrective actions that need to be taken by our customers […]

While it is not a necessary step for customers, we fully expect they may want to complete their own analysis. For transparency, these customers will receive a report that shows the actions performed on their Okta tenant by Sitel during that period of time. We think this is the best way to let customers assess the situation for themselves. 

The blog post provides a timeline which shows that the company initially acted very quickly, moving from initial suspicious activity to suspending the engineer’s account within 70 minutes, the subsequent forensic analysis took more than two months.

Bradbury admits that a further delay occurred when the company failed to realize the implications of the initial summary report.

I am greatly disappointed by the long period of time that transpired between our notification to Sitel and the issuance of the complete investigation report. Upon reflection, once we received the Sitel summary report we should have moved more swiftly to understand its implications.

FTC: We use income earning auto affiliate links. More.

You’re reading 9to5Mac — experts who break news about Apple and its surrounding ecosystem, day after day. Be sure to check out our homepage for all the latest news, and follow 9to5Mac on Twitter, Facebook, and LinkedIn to stay in the loop. Don’t know where to start? Check out our exclusive stories, reviews, how-tos, and subscribe to our YouTube channel

Comments

Author

Avatar for Ben Lovejoy Ben Lovejoy

Ben Lovejoy is a British technology writer and EU Editor for 9to5Mac. He’s known for his op-eds and diary pieces, exploring his experience of Apple products over time, for a more rounded review. He also writes fiction, with two technothriller novels, a couple of SF shorts and a rom-com!


Ben Lovejoy's favorite gear

Manage push notifications

notification icon
We would like to show you notifications for the latest news and updates.
notification icon
Please wait...processing
notification icon
We would like to show you notifications for the latest news and updates.
notification icon
Please wait...processing