Lapsus$: Possible consequences of the Okta hack

Lapsus$: Possible consequences of the Okta hack

Share post

Cyber ​​criminals from the Lapsus$ group claim to have compromised access management systems from major provider Okta. As evidence, they have released screenshots that are said to have been taken through the information system. What's next?

Cyber ​​criminals belonging to the LAPSUS$ extortion group have released screenshots allegedly created through the Okta company's information system. If the claims are true, the attackers not only gained access to the company's website, but also to a number of other internal systems, including some critical infrastructure.

LAPSUS$ claims not to have stolen company-related data; rather, their attack was aimed at the company's customers. Judging by the information on the screenshots, the attackers already had access to the systems in January 2022.

What is Okta and what makes the data leak so dangerous?

Okta develops and maintains identity and access management systems, including a cloud-based single sign-on solution. A large number of large companies use Okta's solutions.

Kaspersky experts believe that cybercriminals' access to Okta's systems could explain a number of important data leaks by other large companies, which supporters of the LAPSUS$ group have already admitted.

How do cybercriminals gain access to Okta's systems?

There is currently no conclusive evidence that the criminals actually gained access to the company's systems. According to an official statement from Okta, the company's specialists are currently conducting an investigation into the incident. Details will be communicated once this is complete. The released screenshots are believed to stem from an incident that took place in January, in which an unknown actor attempted to compromise the account of an external contractor's technical support agent.

On March 23, 2022, LAPSUS$ publicly responded to Okta's official statement, accusing the company of whitewashing the scope of the data leak.

Who is behind the cybercrime group LAPSUS$?

LAPSUS$ rose to prominence in 2020 when the group compromised the systems of the Brazilian Ministry of Health. It is therefore very likely that LAPSUS$ is a Latin American cybercrime group that steals information from large companies and demands a ransom to recover it. If victims refuse to pay, the criminals make the stolen information public on the Internet. Unlike many other ransomware groups, LAPSUS$ does not encrypt the stolen data, but only threatens to destroy the data in case of refusal to pay.

Notable companies that have already fallen victim to LAPSUS$ include Nvidia, Samsung and Ubisoft. Additionally, the group recently released 37GB of code believed to be internal Microsoft projects.

LAPSUS$ with self-promotion?

It is currently not possible to say with absolute certainty whether the incident actually happened. In itself, the release of screenshots is a rather strange move that could be aimed at self-promotion by the criminals or tarnishing the company's reputation. In addition, it is possible that in this way the group is simply trying to obfuscate the true method behind the Okta attack.

Further information on Lapsus$ and its procedure can also be found online at Kaspersky.

More at Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more