okta security incident

","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000BAKj0EAH"},"Id":"a1P4z00000BAKj0EAH","CreatedDate":"2021-09-01T18:03:17.000+0000","IncidentId__c":"a9C4z000000wk37EAA","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you and your business and your customers. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRawEAE"},"Id":"a1P4z000009mRawEAE","CreatedDate":"2022-11-01T18:28:45.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. The fix was incorrectly scoped to include legacy Office 365 protocols.\r\n\r\nAt approximately 10:44 AM PDT, Okta reverted the change in US Cell 4 and confirmed that issue was resolved. Advanced Server Access team restarted the service and it helped restore database connectivity. To prevent a similar re-occurrence, the test automation framework gap has been updated and existing test suites are being enhanced to identify such errors in the future..","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000005V3qHUAS"},"Id":"a1P1Y000005V3qHUAS","CreatedDate":"2019-02-06T01:10:05.000+0000","IncidentId__c":"a9C1Y000000GpKsUAK","UpdateLog__c":"Okta is currently experiencing an issue in EU1, OP1, OK1, OK2, OK3, and OK5. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000009QQzsUAG"},"Id":"a1P1Y000009QQzsUAG","CreatedDate":"2020-08-21T00:04:07.000+0000","IncidentId__c":"a9C1Y0000008PYSUA2","UpdateLog__c":"Resolved: Okta has successfully restored all services in US Cell 1 - 4. Okta confirmed with our telecommunications provider that this was an AT&T network service issue which started at 10:20am (PT) and was resolved at 11:23am (PT). During the incident, a small subset of customers (0.034% avg/cell) experienced network connectivity errors and timeouts.\r\n\r\nRoot Cause Summary: \r\n\r\nThe root cause of the incident is increased error rates to one network ingress Points of Presence (PoP). Further investigation of the issue found the errors were correlated with a service degradation reported by Microsoft. The automated response switches application servers into read only mode to continue serving primary use cases. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000007suibEAA"},"Id":"a1P4z000007suibEAA","CreatedDate":"2022-07-28T17:43:55.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Okta continues to investigate the current situation regarding network connectivity issues in US Cell-6, US Cell-10, and US-Cell-11. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P0Z000005XZDTUA4"},"Id":"a1P0Z000005XZDTUA4","CreatedDate":"2018-09-05T19:31:37.000+0000","IncidentId__c":"a9C0Z0000008PU1UAM","UpdateLog__c":"Resolved: An issue impacting authentication and system responsiveness for a subset of end-users and administrators accessing Microsoft Office 365 has subsided. \r\n\r\nThis caused SMS delivery delays and failures for the subscribers of their service. This is impacting the following services for customers:\r\n\r\nAll access to support.okta.com including trust.okta.com and status.okta.com for submitting customer support tickets are currently unavailable.\r\nThis is impacting authentication and availability of Okta Services on US Cell 10.\r\nClients on Amazon Global Accelerator (AGA) are not experiencing this issue at this time\r\n\r\nAs a remediation for the US Cell 10 issue, Okta is currently investigating the feasibility of adding Global Accelerator to customer endpoints. Okta is executing a procedure to resolve the errors with most clients now encountering no errors. Okta says Lapsus$ incident was proof zero trust works For impacted customers that provisioned Workday users to Active Directory (AD), where group members were part of delegated authentication to AD, affected users were unable to log into Okta.\r\n\r\nAt approximately 1:10pm PST, Okta took action to prevent further customer impact by disabling user import jobs on US Cell 3. Ransomware Group Claims Major Okta Breach - Dark Reading Engineers simultaneously triggered a failover to the secondary DB cluster and restarted the primary DB cluster. Investigation revealed that some access requests to the Okta service during this time could not be successfully completed.\r\n\r\nAnalysis determined that an external internet provider issue caused the connection errors. ","Status__c":"Resolved","Start_Date__c":"2022-08-29","End_Date__c":"2022-08-29","Last_Updated__c":"2022-08-31T13:57:05.000+0000","LastModifiedDate":"2022-08-31T13:57:05.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Authentication issue for all newly created users in US Cell-6","Impacted_Cells__c":"okta.com:6","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2022-08-29T09:48:00.000+0000","CreatedDate":"2022-08-29T09:49:29.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v57.0/sobjects/Incident__c/a9C4z0000012OU3EAM"},"Id":"a9C4z0000012OU3EAM","Duration__c":480,"Log__c":"Resolved: Okta noticed a small subset of customers reporting an intermittent network connectivity issue with their Active Directory Agents in US Cell-1, Cell-3, US Cell-6, US Cell-7, US Cell-11, US Cell-12 and US Cell-14. However, we have yet to receive confirmation from our providers that the issue is fully resolved. We encourage you to go to the latest updates on Microsoft's Status at [status.okta.com](http://status.office.com). ","Status__c":"Resolved","Start_Date__c":"2023-03-03","End_Date__c":"2023-03-03","Last_Updated__c":"2023-03-08T03:22:59.000+0000","LastModifiedDate":"2023-03-08T03:22:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows potentially impacting flow execution in EU Cell-1 and 2. Okta said it has also notified law enforcement. Outlined below are the facts regarding this incident. Cluster health checks performed prior to fail-back did not capture this underlying hardware instability, which was on-going. These optimizations reduced recovery time by up to 5 hours per cell. Okta Provisioning and SSO services were affected as a result of this outage across all cells.\r\n\r\nOn March 16th, at 2:25am PDT, Microsoft declared the incident resolved. Additional root cause information will provided within 48 hours. Event Hooks that had been triggered during the impact window were queued and continued redelivery to get current through 6:00 pm PST (see catchup time windows per cell above).\r\n\r\nPreventive Actions\r\n\r\nTo mitigate the impact to Workflows for similar future events, Okta will implement configuration and process improvements for these types of maintenance updates. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000007zJmVUAU"},"Id":"a1P1Y000007zJmVUAU","CreatedDate":"2019-12-10T18:40:31.000+0000","IncidentId__c":"a9C1Y0000004E6jUAE","UpdateLog__c":"Okta is currently experiencing an issue with Agentless Desktop SSO for a subset of customers in US Cell 1, US Cell 11, and EMEA Cell 1 resulting in users being redirected to the default login page rather then being authenticated via Agentless Desktop SSO. Error rates have reduced for users and admins. Okta notified customers through its Status page that users in need of an immediate solution could delete and reinstall the app.\r\n\r\nAs a long term fix, on November 29th Okta released Okta Verify 6.0.4, which reinstated support for iOS 12 and allowed users to upgrade seamlessly.\r\n\r\nOkta is expanding its test matrix to consistently validate that devices running unsupported iOS and Android operating system versions do not receive Okta application upgrades. Once reverted, the error alerts subsided and traffic returned to normal. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Some customers havent hidden their displeasure. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000007zHkIUAU"},"Id":"a1P1Y000007zHkIUAU","CreatedDate":"2019-10-01T01:57:22.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Okta will begin deployment tonight and expect to complete the deployment to all cells by Oct 1 2019 7:00 pm PDT.\r\n\r\nUsers who cannot rely on a browser other than Chrome to use Okta, may workaround the issue by disabling Hardware Acceleration in Chrome Advanced/System Preferences and relaunching browser\r\n\r\nOkta is working with Google to confirm the suspected browser issue resolution\r\n\r\nWe will continue to update as the workaround is deployed to specific Cells. During this time Workflows may run with unsynchronized data and admin may see errors upon running a subset of Workflows. Additional root cause information will be provided in 2 Business days. We are actively investigating and will update this message with more information as soon as we have it. Additionally, some customers where all AD/LDAP Agents were marked NOT_CONNECTED should now see successful imports. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRX4EAM"},"Id":"a1P4z000009mRX4EAM","CreatedDate":"2022-10-20T03:22:23.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you and your business, and your customers. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000007suj5EAA"},"Id":"a1P4z000007suj5EAA","CreatedDate":"2022-07-28T19:24:33.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Our monitoring shows a return to normal conditions in US Cell-6, US Cell-10 and US Cell-11. Okta is closely monitoring as emails are continuing to be processed. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mSKpEAM"},"Id":"a1P4z000009mSKpEAM","CreatedDate":"2023-03-04T04:21:17.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta has completed restoration for the majority of customers affected. January 20, 2022, at 23:46 - Okta Security investigated the alert and escalated it to a security incident. The end users retry requests utilized Oktas failover provider and SMS authentications were successfully received. Okta has confirmed that its responding to another major security incident after a hacker accessed its source code following a breach of its GitHub repositories. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000009QRjvUAG"},"Id":"a1P1Y000009QRjvUAG","CreatedDate":"2021-02-21T20:08:39.000+0000","IncidentId__c":"a9C1Y0000008Ph5UAE","UpdateLog__c":"Root Cause Analysis:\r\nOn Tuesday February 16th at approximately 10:43 am (PST) Okta began receiving customer reports of intermittent errors while using Okta to provision users to the Office365 application. Okta Engineerings analysis shows that 0.9% of users who installed Okta Verify for Android version 7.9.1 were impacted; this represents 0.01% of users using Okta Verify for Android.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThe incident's root cause is a regression from a third-party library update included in the Okta Verify 7.9.1 update. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRpIEAU"},"Id":"a1P4z000009mRpIEAU","CreatedDate":"2022-12-08T19:30:30.000+0000","IncidentId__c":"a9C4z000000YziUEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. We're conducting tests to ensure that impact has been resolved. The dashboard queries data from secondary read-only databases which were impacted by a replication error. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000B1wvQEAR"},"Id":"a1P4z00000B1wvQEAR","CreatedDate":"2021-03-16T20:27:46.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Resolved: Microsoft has reported that Azure AD service is restored. Customers did not receive, or experienced very long delivery delays for, their one time passcode requests through SMS. Okta Completes Security Action Plan End user and admin dashboards were also affected. These users will experience delivery delays. Our application team doesn't recommend reconfiguring Microsoft O365 Federation. ","Status__c":"Resolved","Start_Date__c":"2023-05-11","End_Date__c":"2023-05-11","Last_Updated__c":"2023-05-16T19:10:53.000+0000","LastModifiedDate":"2023-05-16T19:10:53.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows service degradation in FL1","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin;API Products","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-05-11T19:50:00.000+0000","CreatedDate":"2023-05-11T19:56:37.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v57.0/sobjects/Incident__c/a9C4z000000TXD9EAO"},"Id":"a9C4z000000TXD9EAO","Duration__c":24,"Log__c":"At 6:00 AM PDT on May 11, 2023, some Okta users experienced an increase in error rates, slow response times and may receive HTTP 429 Too many requests response code in US-Cell 2. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P0Z000005XaYwUAK"},"Id":"a1P0Z000005XaYwUAK","CreatedDate":"2018-10-25T03:43:48.000+0000","IncidentId__c":"a9C0Z0000008PViUAM","UpdateLog__c":"Resolved: An issue impacting compatibility with Office 365 user provisioning has been resolved. All Okta Services related to Microsoft Office 365 and Azure are working as expected with the exception of some connections to Azure Active Directory Graph API for Okta Provisioning service will be slower to recover.

What Is Biological Theories Of Crime, Challenger Lifts For Sale, Conservation Jobs Calgary, Articles O