Security

Cyber-crime

Okta tells 5,000 of its own staff that their data was accessed in third-party breach

The hits keep on coming for troubled ID management biz


Updated Okta has sent out breach notifications to almost 5,000 current and former employees, warning them that miscreants breached one of its third-party vendors and stole a file containing staff names, social security numbers, and health or medical insurance plan numbers.

The third-party, Rightway Healthcare, helps people compare healthcare providers and rates, and this includes Okta employees and their families. According to the notification, an "unauthorized" crook broke into Rightway's IT environment on September 23. The service informed Okta about the intrusion on October 12, nearly three weeks later.

"Upon discovering the incident, we promptly launched an investigation and reviewed the affected file to determine the extent of the impact to our current and former employees, and their dependents," Okta cybersecurity director and attorney Ronald Anderson wrote [PDF].

While the criminals scooped up a bunch of data belonging to 4,961 individuals, "we have no evidence to suggest that your personal information has been misused against you," the identity services provider assured its employees.

Still, as an "added precaution," all those affected will receive two years of free credit monitoring, identity restoration, and fraud detection services from Experian's IdentityWorks product.

Though this breach seems to be limited to Okta employees, the identity services providers' customers have also been hit with their share of security snafus over the past few months.

Back in August, Okta said "multiple" customers in the US had reported phishing attempts targeting their IT service teams in attempts to compromise user accounts with administrator permissions. These social engineering attacks began in July, and things went downhill from there as the victims' names started becoming public.

These customers included Las Vegas hotel and casino giants MGM Resorts and Caesars Entertainment. The latter reportedly paid a $15 million ransom demand to make the pain stop – but not before the intruders accessed data belonging to tens of thousands of customers. MGM said the attack cost it at least $100 million after it refused to pay up.

In October, Okta said it experienced a security breach that gave intruders access to sensitive customer files used for solving support tickets.

In an October 20 blog post, Okta CSO David Bradbury said the criminals used stolen credentials to gain access to Okta's support case management system and may have stolen HTTP Archive (HAR) files used to replicate browser activity for troubleshooting.

A few days later, 1Password said it was one of the Okta customers hit by the latest breach – but assured its customers that their login details are safe. ®

Updated to add

"An Okta vendor, Rightway Health, had a security incident in September 2023 in which files from April 2019 through 2020 were exfiltrated from its IT environment," a spokesperson for the ID biz told The Register.

"These contained personal information about employees and their dependents from 2019/2020. This incident does not relate to the use of Okta services and Okta services remain secure. No Okta customer data is impacted by this incident."

Send us news
28 Comments

Okta data breach dilemma dwarfs earlier estimates

All customer support users told their info was accessed after analysis oversight

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Belgian man charged with smuggling sanctioned military tech to Russia and China

Indictments allege plot to shift FPGAs, accelerometers, and spycams

Rogue ex-Motorola techie admits cyberattack on former employer, passport fraud

Pro tip: Don't use your new work email to phish your old firm

'Serial cybercriminal and scammer' jailed for 8 years, told to pay back $1.2M

Crook did everything from SIM swaps to fake verified badge scams

Mirai malware infects routers and cameras for new botnet

Akamai sounds the alarm – won't name the manufacturers yet

Dump C++ and in Rust you should trust, Five Eyes agencies urge

Memory safety vulnerabilities need to be crushed with better code

MOVEit victim count latest: 2.6K+ orgs hit, 77M+ people's data stolen

Real-life impact of buggy software laid bare – plus: Avast tries to profit from being caught up in attacks