More

    Stay Alert: Okta Experiences Record-Breaking Credential Stuffing Attacks on Valued Customers!

    Unprecedented Spike in Credential Stuffing Attacks on Okta Customers

    Okta warns of

    Okta, one of the leading providers of identity and access management solutions, has recently sounded the alarm on a drastic increase in the number of credential stuffing attacks targeting its customers. These attacks are being carried out in an automated manner, with threat actors using lists of usernames and passwords obtained from the dark web to compromise user accounts.

    According to a recent advisory by Okta, these attacks seem to be originating from the same infrastructure previously used in known brute-force and password-spraying attacks reported by Cisco Talos [1, 2]. Furthermore, all the attacks observed by Okta were found to have used the TOR anonymization network and various residential proxies, such as NSOCKS, Luminati, and DataImpulse.

    Impact of the Attacks and Recommended Measures

    Okta has reported that the attacks were particularly successful against organizations that are using the Okta Classic Engine with ThreatInsight configured in “Audit-only” mode instead of “Log and Enforce” mode. Similarly, organizations that have not restricted access from anonymizing proxies also saw a higher success rate of these attacks. However, Okta has clarified that only a small percentage of its customers were actually impacted by these attacks.

    To protect its customers from these attacks, Okta has provided a set of measures that can be implemented at the network edge:

    • Enable ThreatInsight in “Log and Enforce” mode, which proactively blocks IP addresses known for involvement in credential stuffing attacks before they can even attempt authentication.
    • Restrict access from anonymizing proxies, which blocks requests that come through suspicious anonymizing services.
    Blocking anonymized requests from Settings > Features in the Okta Admin Console” height=”249″ src=”https://und3rw0rld.info/wp-content/uploads/2024/04/localimages/setting.png” width=”900″><figcaption><strong>Blocking anonymized requests from Admin Console > Settings > Features</strong><br /><em>Okta</em></figcaption></figure>
</div>
<p>In addition to these measures, customers can also switch to the more secure and robust Okta Identity Engine, which provides additional security features such as CAPTCHA challenges for risky sign-ins and passwordless authentication options like Okta FastPass. Implementing Dynamic Zones, which allows organizations to specifically block or allow certain IPs based on geolocation and other criteria, can also help mitigate the risk of these attacks.</p>
<p>Apart from these specific actions, Okta also recommends implementing generic measures to protect against credential stuffing attacks. These include passwordless authentication, enforcing multi-factor authentication, using strong passwords, restricting requests from outside the company’s locations, blocking IP addresses with a bad reputation, and constantly monitoring and responding to any anomalous sign-ins.</p>
<p>BleepingComputer reached out to Okta to learn more about the impact of these attacks on its customers, but the company did not disclose the exact percentage of customers affected or the extent of their impact.</p>
</div>
</div></div></div></div><div class=

    Latest articles

    Related articles

    Leave a reply

    Please enter your comment!
    Please enter your name here