How Okta is fending off identity-based attacks | Computer Weekly (2024)

How Okta is fending off identity-based attacks | Computer Weekly (1)

fgnopp*rn - stock.adobe.com

News

Okta has been bolstering the security of its own infrastructure and building new tools to scan customer environments for vulnerable identities, among other efforts to fend off identity-based attacks

With more than 18,000 customers and an identity platform that performs billions of identity authentications a month for services such as ChatGPT, Okta has been on the frontline of password-spraying attacks that have intensified in recent years.

According to Okta CEO Todd McKinnon, one in two Okta customers has experienced password-spraying attacks, with the company blocking about two billion authentication requests per month from bots and the perpetrators behind the attacks.

“The vast majority of cyber attacks, at some point, go through identity,” McKinnon said. “The initial compromise might be a zero-day software vulnerability or some kind of malware, but eight out of 10 of them go through password spraying or a machine that compromises a privileged account. If we could stop all identity-based attacks, we could hinder most cyber attacks.”

In January 2024, Microsoft’s corporate email systems were attacked by a nation-state threat actor that used password spraying to gain access to some of the company’s source code repositories and internal systems.

Microsoft noted that the threat actor had increased the volume of some aspects of the attack, such as password sprays, by as much as 10-fold in February 2024, compared to the already large volume it saw earlier.

Okta has seen identity-related attacks on its own systems as well. “We’ve had our own breaches at Okta and we're not perfect by any means,” McKinnon said, adding that most recent identity-based attack on Okta occurred last October when a threat actor used a stolen credential to access the company’s support case management system.

Although Okta blocks most identity-related attacks today, that’s not good enough as the stakes of any breach are much higher given that the company has nearly one billion unique monthly users across its customer and workforce identity clouds.

“Whenever one attack gets through, we feel like we’ve failed,” he said, adding that the company has a “secure identity commitment” to help the industry prevent identity-based attacks, starting with bolstering the security of its corporate infrastructure.

For example, instead of allowing employees to use personal devices for work, every work device used by employees is now fully managed by Okta. “We did it before for convenience and user productivity, but we’re not making that trade-off anymore. Now, it’s all about prioritising cyber security,” McKinnon said.

The company has also tweaked its product roadmap to make sure its products are secure by default, going as far as halting product development for 90 days to get its product teams to focus on security and ensuring that default product configurations don’t expose customers to potential attacks.

For example, session tokens that provide proof of authentication for Okta’s administration console are now bound to their issuing network, preventing the tokens from being used elsewhere. “That took some engineering and change management with customers but it's a much more secure by default capability,” McKinnon said.

Okta is also introducing a new product that scans its customers’ internal environments and proactively notifies them about open accounts and identities that might be vulnerable. “It’s a new area for us and different than what we would do before, which was just to make sure that all your accounts at Okta were locked down.

“This was inspired by our own experience where there was an open Salesforce.com account that we didn't see, so we looked at how we could build a product to help mitigate that,” McKinnon said, adding that Okta is also working with other industry players to prioritise standards and capabilities that will protect against identity-based attacks.

Those efforts include championing the use of biometrics and passkeys for authentication across the industry – by providing tools to deploy phishing-resistant biometrics for employee identities without the use of passwords, as well as enabling developers to support passkeys in customer facing applications.

“Everyone’s known for a while that passwords aren’t the most secure, but what’s interesting is that the technologies are now coming together to make it practical to get rid of them,” McKinnon said.

Read more about cyber security in APAC

  • Zero-trust security should be seen as a strategy to protect high-value assets and is not tied to a specific technology or product, says the model’s creator John Kindervag.
  • Highly publicised cyber attacks and growing regulatory obligations are keeping security and risktop of mind for Australian organisationsthis year, says Gartner.
  • The chairman of Ensign InfoSecuritytraces the company’s journeyand how it is leading the charge in cyber security by doing things differently, investing in R&D and engaging with the wider ecosystem.
  • The president of ST Engineering’s cyber business outlines thecommon myths around OT securityto raise awareness of the security challenges confronting OT systems.

Read more on Identity and access management products

How Okta is fending off identity-based attacks | Computer Weekly (2024)

FAQs

How Okta is fending off identity-based attacks | Computer Weekly? ›

The company has also tweaked its product roadmap to make sure its products are secure by default, going as far as halting product development for 90 days to get its product teams to focus on security and ensuring that default product configurations don't expose customers to potential attacks.

How secure is Okta? ›

Okta's data protection meets the highest industry standards, complying with FedRAMP and NIST 800-53, HIPAA, ISO 27001/27017/27018 and GDPR requirements.

What is the Okta identity engine? ›

Okta Identity Engine (OIE) is a platform that allows you to build more flexible identity experiences and process flows – you can now have true flexibility and choice as you are not bound to any single method of enrolling, authorising and enabling end users.

What are the benefits of Okta security? ›

With Okta, you can manage MFA, password and sign-on policies, integration with existing user directories, role-based access to applications, and more. Add another layer of security to verifies a user's identity. Configure policies to control how users authenticate.

What is the difference between OIE and classic Okta? ›

Modern Approach: Okta Identity Engine (OIE) represents a more modern and flexible approach to identity and access management, designed to meet the evolving needs of organizations. Dynamic Authorization: OIE focuses on dynamic authorization and fine-grained access control.

What is Okta in cyber security? ›

Overview. Okta connects any person with any application on any device. It's an enterprise-grade, identity management service, built for the cloud, but compatible with many on-premises applications. With Okta, IT can manage any employee's access to any application or device.

What are the disadvantages of Okta? ›

User experience limitations: While Okta provides a user-friendly interface, some users may find the user experience less intuitive or visually appealing compared to other identity and access management solutions.

Has Okta ever been breached? ›

The support system breach, which occurred between September 28 and October 1, 2023, was initially detected and reported to Okta's security teams by BeyondTrust on October 2nd, after BeyondTrust security teams detected an identity-centric attack on an in-house Okta administrator account.

How does Okta reduce risk? ›

Okta ThreatInsight detects and blocks threats and acts as a first line of defense by mitigating large-scale attacks. Risk-based authentication and behavior provide extra protection. The Risk Engine detects anomalous user behavior that might indicate targeted attacks on this user.

How does Okta verify identity? ›

When users sign in to Okta, they can verify their identity by approving a push notification in the app, or by entering a one-time code provided by the app into Okta. Are you an end user and want to set up and use Okta Verify? See Okta Verify for end users.

Does Okta monitor your activity? ›

We use Personal Data, such as contact data, Ancillary Data and other metadata, about you and your use of our products, services, and offices to verify accounts and activity, monitor suspicious or fraudulent activity, assist our customers in their monitoring of suspicious or fraudulent activity, and identify violations ...

Why use Okta instead of Google? ›

Authentication. Google SSO leverages your employees' workspace identities for authentication and authorization. With Okta, you can choose to use its universal directory to store and manage identities or draw from your existing directory (that is,Google Workspace or Microsoft AD).

How to use Okta as identity provider? ›

Add Okta as an identity provider
  1. Go to the Authentication section or click the Authentication tab.
  2. In the URL, enter the Okta subdomain.
  3. In the Logout URL, copy and paste this URL into this field. ...
  4. If Okta requires a signed SAML request, select Sign SAML request to send the signed SAML assertion to Okta.

Why is Okta so popular? ›

Okta's popularity stems from being one of the first solutions to push a cloud-based Identify as a Service offering. Other Identity providers, such as AD and Ping, started as legacy on-premise Identity Providers that required customers to install software onto servers on their infrastructure.

Who is Okta's biggest competitor? ›

Top Competitors and Alternatives of Okta

The top three of Okta's competitors in the Single Sign-On (SSO) category are OneLogin with 40.77%, OneAll with 22.31%, AWS Single Sign-On with 5.12% market share.

What is the security problem with Okta? ›

In 2022, Okta got hit by a phishing attack, a breach and had its GitHub source code stolen. Last year, a string of attacks hit high-profile customer environments over the summer and a third-party vendor attack exposed health information on nearly 5,000 current and former Okta employees.

What are the benefits of Okta? ›

Okta is a comprehensive identity and access management platform that provides organizations with secure, single sign-on capabilities, authentication, and authorization, password management, user provisioning, security and compliance, and mobile device management.

Does Okta track your activity? ›

For example, we contract with third-party advertising networks that may track your activity over time and across different channels, including our websites, email activity, and other websites and applications that display advertisem*nts.

What happens if Okta goes down? ›

Okta does not have a fail-safe mechanism built in to handle scenarios when it becomes unavailable. This means that if Okta experiences an outage or disruption, there is no automated backup or contingency plan to ensure continued access to applications and systems that rely on Okta for authentication and authorization.

Is Okta reliable? ›

99.99% Uptime For Every Customer

Identity has become a cornerstone of our digital lives, whether it's through technology adoption at work, personal app usage at home, or anywhere in between.

Is Okta push phishing resistant? ›

Okta offers end-to-end, identity-centric, phishing-resistant authentication that supports all user personas, from business partners to an extended workforce, and works at scale for organizations. These include: Phishing resistance with Okta FastPass.

Top Articles
Latest Posts
Article information

Author: Duane Harber

Last Updated:

Views: 5737

Rating: 4 / 5 (71 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Duane Harber

Birthday: 1999-10-17

Address: Apt. 404 9899 Magnolia Roads, Port Royceville, ID 78186

Phone: +186911129794335

Job: Human Hospitality Planner

Hobby: Listening to music, Orienteering, Knapping, Dance, Mountain biking, Fishing, Pottery

Introduction: My name is Duane Harber, I am a modern, clever, handsome, fair, agreeable, inexpensive, beautiful person who loves writing and wants to share my knowledge and understanding with you.