Nearly 5,000 Okta employees affected by third-party data breach

Jason Macuray
Updated at 12:50pm EST with a statement from Okta. Almost 5,000 current and former Okta employees and dependents were affected by a data breach following a cyberattack on a third-party provider used by the company for healthcare services.

Updated at 12:50pm EST with a statement from Okta.

Almost 5,000 current and former Okta employees and dependents were affected by a data breach following a cyberattack on a third-party provider used by the company for healthcare services.

According to documents submitted to regulators in Maine, the single sign-on provider said Rightway Healthcare — which Okta uses to help employees find healthcare providers and rates — informed them of a data breach that occurred on September 23.

“On October 12, 2023, Rightway informed Okta that an unauthorized actor gained access to an eligibility census file maintained by Rightway in its provision of services to Okta. Upon discovering the incident, we promptly launched an investigation and reviewed the affected file to determine the extent of the impact to our current and former employees, and their dependents,” Okta told its employees.

The company said names, Social Security numbers, health or medical insurance plan numbers were leaked during the attack. In total, 4,961 employees were affected.

Those affected are being offered two years of free credit monitoring, identity restoration and fraud detection services through Experian.

In a statement to Recorded Future News, Okta said Rightway “had a security incident in September 2023 in which files from April 2019 through 2020 were exfiltrated from its IT environment. These contained personal information about employees and their dependents from 2019/2020. This incident does not relate to the use of Okta services and Okta services remain secure. No Okta customer data is impacted by this incident.”

The breach comes days after the company was embroiled in controversy over a security incident that affected several of their customers.

Password manager 1Password, cybersecurity firm BeyondTrust and cybersecurity and networking giant Cloudflare all said they were targeted by hackers following the Okta breach.

Cloudflare slammed Okta for allowing the hacker to stay in their systems from October 2 to October 18 despite being notified of the issue by BeyondTrust.

Okta also faced backlash last year for its handling of another data breach involving several customers, and the company’s CSO publicly apologized for the incident.

BriefsCybercrimeIndustryPrivacy
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Boeing says cyber incident affects parts and distribution business

Next Post

Blockchain engineers’ Macs are targets of North Korea-linked malware

Related Posts

VMware Patches Severe Security Flaws in Workstation and Fusion Products

Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and
Avatar
Read More

Telerik Report Server Flaw Could Let Attackers Create Rogue Admin Accounts

Progress Software has rolled out updates to address a critical security flaw impacting the Telerik Report Server that could be potentially exploited by a remote attacker to bypass authentication and create rogue administrator users. The issue, tracked as CVE-2024-4358, carries a CVSS score of 9.8 out of a maximum of 10.0. "In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or
Avatar
Read More

Kimsuky Using TRANSLATEXT Chrome Extension to Steal Sensitive Data

The North Korea-linked threat actor known as Kimsuky has been linked to the use of a new malicious Google Chrome extension that's designed to steal sensitive information as part of an ongoing intelligence collection effort. Zscaler ThreatLabz, which observed the activity in early March 2024, has codenamed the extension TRANSLATEXT, highlighting its ability to gather email addresses, usernames,
Avatar
Read More