-3
submitted 1 year ago by yogthos@lemmy.ml to c/security@lemmy.ml
you are viewing a single comment's thread
view the rest of the comments
[-] autotldr@lemmings.world 1 points 1 year ago

This is the best summary I could come up with:


“HAR files can also contain sensitive data, including cookies and session tokens, that malicious actors can use to impersonate valid users,” Bradbury wrote.

The CSO also didn't say whether access to the compromised support system was protected by two-factor authentication, which best practices call for.

BeyondTrust’s access policy controls stopped the attacker’s “initial activity, but limitations in Okta’s security model allowed them to perform a few confined actions,” the company said without elaborating.

The initial incident response indicated a possible compromise at Okta of either someone on their support team or someone in position to access customer support-related data.

In December 2022, hackers stole Okta source code stored in a company account on GitHub.

Friday’s post contains IP addresses and browser user agents used by the threat actors that others can use to indicate if they have also been affected.


The original article contains 431 words, the summary contains 140 words. Saved 68%. I'm a bot and I'm open source!

this post was submitted on 20 Oct 2023
-3 points (41.2% liked)

Security

4987 readers
2 users here now

Confidentiality Integrity Availability

founded 4 years ago
MODERATORS