Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Security Businesses The Almighty Buck

Okta Cybersecurity Breach Wipes Out More Than $2 Billion In Market Cap (cnbc.com) 40

Since disclosing a security breach of its support systems Friday, Okta has shed more than $2 billion from its market valuation "Okta shares slumped more than 11% Friday after the company said an unidentified hacking group was able to access client files through a support system," reports CNBC. "The company did not provide more details beyond a set of technical identifiers. The company's stock continued to fall in Monday trading, ultimately closing down 8.1%." From the report: Okta is a lesser-known name but forms a critical part of cybersecurity systems at major corporations. The identity management company boasts more than 18,000 customers who use its products to provide a single login point for many different platforms that a given company uses. Zoom, for example, uses Okta to give "seamless" access through a single login to the company's Google Workspace, ServiceNow, VMware and Workday platforms. Okta said it had communicated with all affected clients in Friday's announcement. At least one of those clients said it had alerted Okta about a potential breach weeks earlier. [...]

Okta has also been at the center of other higher-profile incidents. Earlier this year, for example, casino giants Caesars and MGM were both affected by hacks. Caesars was forced to pay millions in ransom to the hacking group, sources told CNBC. MGM had to shut down critical systems that the company acknowledged would have a material effect on its bottom line in an SEC filing. The direct and indirect losses from those incidents totaled over $100 million. Both those attacks targeted MGM and Caesars' Okta installations, using a sophisticated social engineering attack that went through IT help desks. Three other companies were also targeted by the hacking group, an Okta executive told Reuters.

Okta has also been a target before. A hacking group purportedly accessed numerous Okta systems in a March attempt. That group, Lapsus$, has been tied to hacking attacks at Uber and Grand Theft Auto maker Rockstar Games, a subsidiary of Take-Two Interactive, according to a report from the Cybersecurity and Infrastructure Security Agency.

This discussion has been archived. No new comments can be posted.

Okta Cybersecurity Breach Wipes Out More Than $2 Billion In Market Cap

Comments Filter:
  • by locater16 ( 2326718 ) on Tuesday October 24, 2023 @10:07PM (#63951325)
    Everyone gets hacked, it's inevitable. Okta handled it as publicly and gracefully as possible, a good time to pick up shares from panicky headline followers.
    • by jhoegl ( 638955 ) on Tuesday October 24, 2023 @10:16PM (#63951333)
      Yes, everyone does get hacked. 2FA still has password auths, so unless they get super lucky and get both, then there is still some protection. In this case they still had work to do, but if one puts enough on a company, someone will fold.

      The problems I see with Okta, is that they want to also be the password authority. Putting all your eggs in one basket isnt a good idea, especially when the eggs are in the cloud and handled by a third party company like this.

      Cloud services are just as flawed as everything else, the problem isnt that they will get hacked, its that if they do, there are plenty of companies that are tied to it. Its just like the Solarwinds hack, you hack the distribution source, you gain access to a lot of companies. Its an inherently flawed system and illogical for security practices.
      • by TechyImmigrant ( 175943 ) on Tuesday October 24, 2023 @10:55PM (#63951401) Homepage Journal

        I work in cryptographic security. My stuff doesn't get hacked, but I have the advantage of experience and a lot of experienced coworkers to help.

        I don't know which is worse. Having each company implement their security badly and get hacked one by one, or have each company sub it out to a company that ostensibly does know how to do security well, but gets hacked in the end compromising all the companies at the same time.

        Then again I don't sell people cloud security services that are really difficult to get right. It would be a fun challenge to work out how to do that. No one is going to pay for that sort of engineering though.

    • Maybe. SolarWinds market cap is still lower than it was when they were hacked in 2019.

      https://www.google.com/search?... [google.com]

    • most get hacked, but when you are selling your identity services to securely manage identity in order to keep it safe from hackers it is a really really bad day and they will pay for it for a couple years in the sales pipeline.
      • by ceoyoyo ( 59147 )

        10% stock loss seems pretty moderate for a security provider that got hacked. The market apparently thinks nobody cares that much.

        • this isn't the first hack for okta, go look at a 5 year chart and then come back and tell us the Market thinks things are all rosy at Okta.
    • Okta handled it as publicly and gracefully as possible, a good time to pick up shares from panicky headline followers.

      Doing damage control by downplaying everything like you are doing here? They had at least one EXISTING CUSTOMER WITH VALID SUPPORT CONTRACT telling them they're being attacked because of some leak from them and DID NOT EVEN ANSWER FOR MORE THAN 2 WEEKS!

      And no, it couldn't have been worse and let it slide for two months or years because Cloudflare was already investigating this a day or so be

    • Isn't this the second time in a year, exact same attack vector, and again it is Okta customers who found out first?

    • The question this raises isn't so much of the immediate, it is more like "is using *anyone* to do the job Okta is doing a good idea?". It doesn't have an easy answer that suits everyone.

      My personal view is that anyone "serious" will (at some point in the next year or three) roll off Okta and do it themselves. They'll have the resources to do it properly, and they will benefit from a level of obscurity because they will have their own implementation, and whatever worked at Okta won't work there. They also ha

    • by EvilSS ( 557649 )
      Yea, shit happens. But Okta is an identity provider, and a big focus of their marketing is security. Still, once, sure, OK, again, shit happens. But this is the second (third?) time it's happened to them in the past few years. It's getting really hard to take them seriously. And how long it took them to realize it (even after it was pointed out to them by another security firm) and come out and say it happened is a problem. This instance led to breaches at other companies that had no idea Okta was ultimate
  • by aaarrrgggh ( 9205 ) on Tuesday October 24, 2023 @10:52PM (#63951391)

    Convenient or Secure. Impossible to really have both. Outsourcing convenience is even worse.

    • Indeed. But some people are in denial about this, even at large it security providers. Basically "there is no silver bullet", IT security version.

  • To much integration in IT systems an issue?
    Is useing one system to be your auth or sso source to much?
    Does sets up like that more less give any one who is an admin for system X makes then an admin for all of them with no real way to block them?
    Why does that need to be tied to some cloud / 3rd party system that you don't run on your own server?

    • Integration and standardization is a Good Thing when done properly because nothing else will scale to 100k's laptops + 10M's servers. The massive risk is when MAANGs, other Fortune 1000's, and anyone else using [Okta, Duo, YK (2FA public endpoint)] for internal intranet SSO and depending their cloud provider endpoints.
  • by sdinfoserv ( 1793266 ) on Tuesday October 24, 2023 @11:01PM (#63951423)
    OKTA's business model is to be the security authorization and login process for other applications and systems. This recent breach is their 3rd breach in 2 years.
    2022 breach 1: https://techcrunch.com/2022/03... [techcrunch.com]
    2022 breach 2: https://techcrunch.com/2022/12... [techcrunch.com]
    In their early 2022 breach, they were chided for lack of timely notification. Given their business model, this is akin to the EQUIFAX, OKTA has utterly and completely failed in their primary business model and has proven to be incapable of fixing their problems.
  • Sooner businesses move to passkeys, the better. It makes Okta and companies like Okta unnecessary.

  • The whole idea of SSOaaS is moronic. On-prem w/ full control or GTFO.
    • Yes, that sounds perfect for every company of every size, especially for example my 6 person company with no dedicated IT resource. I'm off to go build my infrastructure from scratch.
    • by chill ( 34294 )

      Except the cold hard truth is full control is an illusion and your overworked on-prem people are NOT better. Can you dedicate enough people to the Auth space to have full, redundant coverage along with continuous monitoring, mature change processes, and keeping them all trained?

      Do one thing, do it well, offer it as a service works wonderfully. The problem comes when someone starts thinking "we could expand into also doing..."

  • by Qbertino ( 265505 ) <moiraNO@SPAMmodparlor.com> on Wednesday October 25, 2023 @03:55AM (#63951803)

    Okta failing once again epic style at providing a simple feasible 2/3FA-Service has to be the biggest joke in IT security of the last decade.

    I mean, how on earth can you fail at this?!?? This already did happen once with Okta a few years ago. How on earth can someone fail at providing basically boils down to a commercial OIDC service? Who on earth runs these companies? And isn't this gross neglect, false advertising and quasi-fraud opening up a gig like Okta to a slew of bazillion-dollar lawsuits?

    How stupid can a single company be? I fundamentally don't get it.
    And shouldn't they be prohibited from even operating at this point? ...
    It looks to me as if the Auth/Auth/Ident service market is run by a bunch of retards. This is so bananas it would be considered implausible as a plot hook for any tech thriller.

  • Likewise, online casinos are also susceptible to cyber threats. They need to provide strong protection for their clients. I found $1 Deposit Casino, I play at Casinos Approved [casinosapproved.info] and that’s it. Organizations storing sensitive data must make every effort to protect the information. It's my opinion.

Somebody ought to cross ball point pens with coat hangers so that the pens will multiply instead of disappear.

Working...