Microsoft and Okta comfirm, detail impact of Lapsus$ gang’s attacks

Recent claims by the cyber extortion gang have been validated by Okta and Microsoft: Lapsus$ have managed to get their hands on some of Microsoft’s source code and have gained access to the laptop of a support engineer working for a third-party contractor for Okta, allowing them to potentially impact approximately 2.5% of the company’s customers.

After the gang published screenshots from Okta’s internal systems and said that they focused their incursion on Okta customers, the company’s CEO first said that, in late January 2022, they detected an attempt to compromise the account of a customer support engineer working for one of their subprocessors, and that “There is no evidence of ongoing malicious activity beyond the activity detected in January.”

Later that day, David Bradbury, Okta’s Chief Security Officer, first shared that “There was a five-day window of time between January 16-21, 2022, where an attacker had access to a support engineer’s laptop,” that “The potential impact to Okta customers is limited to the access that support engineers have,” and finally, that “a small percentage of customers – approximately 2.5% – have potentially been impacted and whose data may have been viewed or acted upon.”

Okta did not name them and did not say what customer data may have been accessed.

Microsoft tracks Lapsus$ as DEV-0537 and confirmed that the gang does not use ransomware – for them it’s all about extortion and destruction.

The attackers haven’t been able to access customer code or data but did have access to the company’s own source code – something that Microsoft doesn’t consider a big deal, as it “Does not rely on the secrecy of code as a security measure.”

Share this article on social media:

Subscribe to Our Newsletter!
Stay on top of cybersecurity risks, evolving threats and industry news.
This field is for validation purposes and should be left unchanged.

The Latest Cybersecurity News

From major cyberattacks, newly discovered critical vulnerabilities to recommended best practices, read it here first:
GET STARTED TODAY

Tell us About your Needs
Get an Answer the Same Business Day

Got an urgent request? Call us at 1-877-805-7475 or Book a meeting.

What happens next:

A Vumetric expert will contact you to learn more about your cybersecurity needs and goals.

The project's scope will be defined (Target environment, deadlines, requirements, etc.)

A detailed quote including all-inclusive pricing and statement of work is sent to you.

PCI-DSS
This field is for validation purposes and should be left unchanged.
2024 EDITION

PENETRATION TESTING Buyer's Guide

Everything You Need to Know

Gain confidence in your future cybersecurity assessments by learning to effectively plan, scope and execute projects.

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.