โ† Back to Okta company page

Okta Breach Incident Score: Analysis & Impact (OKT2633126111725)

The Rankiteo video explains how the company Okta has been impacted by a Breach on the date June 16, 2023.

newsone

Incident Summary

Rankiteo Incident Impact
-62
Company Score Before Incident
744 / 1000
Company Score After Incident
682 / 1000
Company Link
Incident ID
OKT2633126111725
Type of Cyber Incident
Breach
Primary Vector
LinkedIn Direct Messages (DMs), Hijacked Legitimate LinkedIn Accounts, AI-Powered Automated Messaging, Malicious URLs (Rapidly Rotated Domains), Fake Investment Opportunity Landing Pages, Pretexting (Urgent Approvals, Document Reviews), Cross-Platform Credential Syncing (Work-Personal Device Overlap)
Data Exposed
Corporate Credentials (SSO, SaaS, Identity Providers), Executive/Employee PII, Internal Communications (Slack, Teams), Customer Data (via compromised tenant access), Financial Records (if execs have approval privileges), Intellectual Property (depending on access level)
First Detected by Rankiteo
June 16, 2023
Last Updated Score
November 17, 2025

If the player does not load, you can open the video directly.

newsone

Key Highlights From This Incident Analysis

  • Timeline of Okta's Breach and lateral movement inside company's environment.
  • Overview of affected data sets, including SSNs and PHI, and why they materially increase incident severity.
  • How Rankiteoโ€™s incident engine converts technical details into a normalized incident score.
  • How this cyber incident impacts Okta Rankiteo cyber scoring and cyber rating.
  • Rankiteoโ€™s MITRE ATT&CK correlation analysis for this incident, with associated confidence level.
newsone

Full Incident Analysis Transcript

In this Rankiteo incident briefing, we review the Okta breach identified under incident ID OKT2633126111725.

The analysis begins with a detailed overview of Okta's information like the linkedin page: https://www.linkedin.com/company/okta-inc-, the number of followers: 530478, the industry type: Software Development and the number of employees: 8688 employees

After the initial compromise, the video explains how Rankiteo's incident engine converts technical details into a normalized incident score. The incident score before the incident was 744 and after the incident was 682 with a difference of -62 which is could be a good indicator of the severity and impact of the incident.

In the next step of the video, we will analyze in more details the incident and the impact it had on Okta and their customers.

A newly reported cybersecurity incident, "Rise of LinkedIn-Based Phishing Attacks Targeting Enterprise Executives (2025)", has drawn attention.

Phishing attacks are increasingly occurring outside traditional email channels, with 1 in 3 attacks now taking place over non-email platforms like LinkedIn.

The disruption is felt across the environment, affecting Microsoft Entra (Azure AD), Google Workspace and Okta (or other Identity Providers), and exposing Corporate Credentials (SSO, SaaS, Identity Providers), Executive/Employee PII and Internal Communications (Slack, Teams), with nearly Variable; depends on access level of compromised account (e.g., 134 Okta customer tenants in 2023 breach) records at risk, plus an estimated financial loss of Potential multi-million-dollar losses per breach (scalable based on executive access).

In response, teams activated the incident response plan, moved swiftly to contain the threat with measures like Blocking Known Malicious URLs (Whack-a-Mole Approach), Revoking Compromised SSO Tokens and Disabling Synced Credentials on Personal Devices, and began remediation that includes Enforcing MFA on All Accounts (Including Personal LinkedIn), Browser Isolation for High-Risk Roles and SSO Audit & SAML Configuration Hardening, while recovery efforts such as Credential Rotation for Execs/Privileged Users, LinkedIn Account Recovery (for Hijacked Profiles) and Reputation Management (Customer/Partner Communications) continue, and stakeholders are being briefed through Internal Alerts (Avoiding Panic but Raising Awareness), Executive-Specific Warnings (Targeted Messaging) and Public Disclosure Only if Regulatory/Mandatory.

The case underscores how Ongoing; industry-wide trend with no single attributed incident (as of 2025), teams are taking away lessons such as Phishing is no longer confined to email; security must extend to all communication channels (social media, messaging apps, etc.), Personal apps (e.g., LinkedIn) used for work purposes create blind spots for security teams and MFA gaps on 'personal' accounts (e.g., LinkedIn) can lead to corporate breaches via credential syncing, and recommending next steps like {'strategic': ['Adopt a **browser-centric security model** (e.g., Push Security) to detect phishing across all channels (email, social media, SaaS).', 'Extend **MFA enforcement** to all accounts, including personal apps used for work (e.g., LinkedIn).', 'Implement **browser isolation** for high-risk roles (executives, finance, IT admins).', 'Conduct **SSO audits** to identify over-permissioned accounts and SAML vulnerabilities.', 'Develop **incident response playbooks** for non-email phishing (LinkedIn, Slack, Teams, etc.).']}, {'tactical': ['Monitor for **ghost logins** (unexpected active sessions) and **credential syncing** across devices.', 'Block or restrict **personal account logins** on corporate devices (e.g., personal Google profiles).', 'Use **AI-driven behavioral analysis** to detect anomalous messaging patterns (e.g., urgent requests from executives).', 'Rotate credentials for **all connected SaaS apps** if an SSO account is compromised.', 'Train employees on **non-email phishing tactics**, including LinkedIn DMs and fake investment scams.']} and {'technical': ['Deploy **real-time phishing page analysis** (e.g., Push Security) to block malicious URLs at the browser level.', 'Enable **conditional access policies** for SSO platforms (e.g., Microsoft Entra) to restrict high-risk logins.', 'Use **dark web monitoring** to detect stolen credentials tied to corporate domains.', 'Implement **network segmentation** to limit lateral movement post-compromise.', 'Disable **legacy authentication protocols** (e.g., SAMLjacking vulnerabilities).']}, with advisories going out to stakeholders covering Executives: Avoid mixing personal/professional accounts; enable MFA on LinkedIn, IT/Security Teams: Monitor for SSO anomalies and browser-based attacks and HR: Include LinkedIn phishing in security awareness training.

Finally, we try to match the incident with the MITRE ATT&CK framework to see if there is any correlation between the incident and the MITRE ATT&CK framework.

The MITRE ATT&CK framework is a knowledge base of techniques and sub-techniques that are used to describe the tactics and procedures of cyber adversaries. It is a powerful tool for understanding the threat landscape and for developing effective defense strategies.

Rankiteo's analysis has identified several MITRE ATT&CK tactics and techniques associated with this incident, each with varying levels of confidence based on available evidence. Under the Initial Access tactic, the analysis identified Phishing: Spearphishing via Service (T1566.003) with high confidence (95%), with evidence including spear-phishing via non-email channels (e.g., LinkedIn, social media), and linkedIn Direct Messages (DMs) under attack_vector and Valid Accounts: Cloud Accounts (T1078.004) with high confidence (90%), with evidence including compromised personal Google account on a work device syncing 134 Okta customer tenants, and hijacked Legitimate LinkedIn Accounts under initial_access_broker. Under the Credential Access tactic, the analysis identified Credentials from Password Stores: Credentials from Web Browsers (T1555.003) with high confidence (95%), with evidence including browser-Based Credential Storage (Syncing Across Devices) under vulnerability_exploited, and credential syncing across personal and corporate environments and Steal Web Session Cookie (T1539) with moderate to high confidence (85%), with evidence including ghost Logins (Unmonitored Active Sessions) under vulnerability_exploited, and persistent SSO Sessions (Ghost Logins) under initial_access_broker. Under the Defense Evasion tactic, the analysis identified Valid Accounts: Cloud Accounts (T1078.004) with high confidence (90%), with evidence including attacker gained access to these credentials, leading to unauthorized entry into Oktaโ€™s systems, and malicious OAuth Grants (e.g., third-party app permissions) under initial_access_broker and Use Alternate Authentication Material: Application Access Token (T1550.001) with moderate to high confidence (80%), with evidence including malicious OAuth Grants under initial_access_broker, and sSO Misconfigurations enabling lateral movement. Under the Lateral Movement tactic, the analysis identified Account Discovery: Cloud Account (T1087.004) with moderate to high confidence (85%), with evidence including access to 134 Okta customer tenants via synced credentials, and sSO platforms (e.g., Okta, Microsoft Entra) amplify the impact and Use Alternate Authentication Material: Web Cookies (T1550.003) with moderate to high confidence (80%), with evidence including ghost Logins (Unmonitored Active Sessions), and synced Credentials (Personal-Corporate Device Overlap). Under the Collection tactic, the analysis identified Automated Collection (T1119) with moderate to high confidence (75%), with evidence including aI-Powered Automated Messaging under attack_vector, and data exfiltration such as Likely (attackers leverage SSO to move laterally). Under the Exfiltration tactic, the analysis identified Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol (T1048.003) with moderate to high confidence (80%), with evidence including data exfiltration such as Likely (attackers leverage SSO to move laterally and exfiltrate data), and compromised LinkedIn Accounts (for resale) under initial_access_broker. Under the Persistence tactic, the analysis identified Account Manipulation: Additional Cloud Credentials (T1098.003) with moderate to high confidence (85%), with evidence including malicious OAuth Grants under initial_access_broker, and persistent SSO Sessions (Ghost Logins). Under the Impact tactic, the analysis identified Data Encrypted for Impact (T1486) with lower confidence (30%), supported by evidence indicating data encryption such as Unlikely (unless ransomware follows initial compromise) and Network Denial of Service: External (T1498.002) with lower confidence (20%), supported by evidence indicating potential operational disruption during containment/remediation. These correlations help security teams understand the attack chain and develop appropriate defensive measures based on the observed tactics and techniques.