Adjust the vertical spacer by editing the class "spacer-X" where X = 0 (none) thru 5 (most)

Assessing the Attack on Okta’s Support Unit

Mitigate Your Risk with Six Steps and New CyberArk HAR Tool

Adjust the vertical spacer by editing the class "spacer-X" where X = 0 (none) thru 5 (most)
Adjust the vertical spacer by editing the class "spacer-X" where X = 0 (none) thru 5 (most)
On-Demand


In late October 2023, identity management platform Okta disclosed that its support case management system was breached by a threat actor using stolen credentials. The threat actor then launched downstream attacks to Okta’s customers, including 1Password, BeyondTrust and Cloudflare.

This type of breach is the latest example in a long line of attacks using compromised or misused identity data – and it certainly won’t be the last. While these types of attacks don’t discriminate and can happen at any time, there are lessons to be learned and steps that can be taken by organizations to mitigate the risk of a breach.

Watch CyberArk resident experts, Khizar Sultan and Andy Thompson, as they deconstruct the events of this latest breach and share strategies your organization can take to mitigate the risks of identity attacks using strong security processes and operational procedures, including:

  • Reducing mean time to detection (MTD) and mean time to response (MTR)
  • Enforcing MFA and passwordless authentication
  • Sanitizing all credentials and session tokens (cookies) within a HAR file
  • And more!

Don't miss this opportunity to acquire valuable insights to strengthen your organization's cyber preparedness. Watch this informative webinar and fortify your defenses against identity threats.


Presenters:


KHIZAR SULTAN
SR. DIRECTOR, IAM PRODUCT & GTM STRATEGY, CYBERARK

ANDY THOMPSON
RESEARCH EVANGELIST, CYBERARK

WATCH NOW

Adjust the vertical spacer by editing the class "spacer-X" where X = 0 (none) thru 5 (most)
ABOUT CYBERARK

CyberArk is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets.