• Otter@lemmy.ca
    link
    fedilink
    English
    arrow-up
    71
    arrow-down
    3
    ·
    edit-2
    8 months ago

    Title seems correct but confusing

    No Okta, it was senior management, not an errant employee, that caused you to get hacked

    • Earthwormjim91@lemmy.world
      link
      fedilink
      English
      arrow-up
      59
      arrow-down
      2
      ·
      8 months ago

      You still need the comma before Okta to be grammatically correct.

      More correct would be to just use multiple sentences.

      “No, Okta. It was senior management, not an errant employee, that caused you to get hacked.

      • Otter@lemmy.ca
        link
        fedilink
        English
        arrow-up
        11
        arrow-down
        1
        ·
        8 months ago

        That makes sense! I sometimes leave out commas that are probably necessary but feel excessive. I should just work on rephrasing things in a way such that commas aren’t necessary to begin with

        • LittleHermiT@lemmus.org
          link
          fedilink
          English
          arrow-up
          11
          ·
          8 months ago

          Commas, although sometimes omitted, should be used, and used often, as a means to clarify, and especially improve, long-winded statements, such as this one.

      • Instigate@aussie.zone
        link
        fedilink
        English
        arrow-up
        5
        ·
        8 months ago

        You could use a semicolon rather than a fullstop as well:

        “No, Okta; it was senior management, not an errant employee, that caused you to get hacked.”

        That may help elucidate the meaning better while maintaining a single sentence, as is par for the course with headlines.

    • halfeatenpotato@lonestarlemmy.mooo.com
      link
      fedilink
      English
      arrow-up
      22
      arrow-down
      5
      ·
      8 months ago

      For real, had to read it like 3x to understand. The amount of commas in the OP title is just unnatural. I might even do:

      No Okta, it was senior management - not an errant employee - that caused you to get hacked.

      If that’s wrong, then I have no idea what hyphens are for lol.

      • paris@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        13
        arrow-down
        1
        ·
        8 months ago

        In this case, those hyphens should be em dashes (a great punctuation mark).

        Use them when trying to split up a sentence — like when you need to inject information that breaks the sentence flow — without splitting it into multiple sentences. They’re like parentheses that emphasize their information instead of quietly setting it to the side.

        On Windows, the alt code is 0151. On Android (and iOS?), just hold down on the hyphen key and choose the longest option. No clue how to get it on macOS.

      • teamevil@lemmy.world
        link
        fedilink
        English
        arrow-up
        5
        arrow-down
        1
        ·
        edit-2
        8 months ago

        I read both of those correctly…then, I re-read the title with punctuation…ooof.

    • scarabic@lemmy.world
      link
      fedilink
      English
      arrow-up
      15
      ·
      8 months ago

      This is a case where I’d actually use parentheses.

      No, Okta, it was senior management (not an errant employee) that got you hacked.

    • Coach@lemmy.world
      link
      fedilink
      English
      arrow-up
      12
      arrow-down
      1
      ·
      8 months ago

      No, Okta; senior management caused you to get hacked, not an errant employee.

  • CriticalMiss@lemmy.world
    link
    fedilink
    English
    arrow-up
    54
    arrow-down
    2
    ·
    8 months ago
    1. Blocking the use of personal Google profiles with Google Chrome (Complete) Okta has implemented a specific configuration option within Chrome Enterprise that prevents sign-in to Chrome on their Okta-managed laptop using a personal Google profile.

    This is one of the simplest things to achieve but it gets so much pushback from C-level it’s frustrating. I tried to push this, once the personal @gmail.com accounts got revoked all hell broke loose, despite being a clear security vulnerability. It also doesn’t help that they have these “sync” features nowadays that re-download all the extensions you have on other devices so only god knows what type of malware you’re letting into your environment.

  • Pxtl@lemmy.ca
    link
    fedilink
    English
    arrow-up
    7
    ·
    8 months ago

    I mean if you’re on GSuite, fundamentally isn’t a loss of control of your personal Gmail account just as likely as a loss of control of your professional account?

    It does show how browsers offering cloud-synched password vaults without mandating 2FA to use that feature is grossly irresponsible.

    2FA is, in my experience, the thing that would be blocking 99% of this kind of attack. Which shows how if you’re regularly using something that doesnt have 2FA that should be a red flag. In this case it was 2 layers of that:

    Their google account probably didn’t have 2FA, and neither did that service account. Now obviously a service account generally won’t have 2FA, but if you’re regularly keying in service account credentials into a web browser something has gone wrong.

    • HoornseBakfiets
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      1
      ·
      8 months ago
      1. Not necessarily 2fa only secures you from direct attacks to the google login, but attackers can gain access another way: session cookie stealing.
      2. 2fa only really exists because people aren’t using better & unique passwords
      • asdfasdfasdf@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        8 months ago

        Number 2 isn’t true. I could choose a super strong password, but if the company chose to roll their own security and the dev chose to store user passwords in plain text, then their database is hacked, my password is out in the open. This happens all the time, even with huge tech companies.

        That cannot happen with MFA since the password never leaves your hardware key.

  • vin@lemmynsfw.com
    link
    fedilink
    English
    arrow-up
    5
    ·
    edit-2
    8 months ago

    If anyone here is a security expert, can you tell me if the following should have been done by default? Is it not a prevalent design practice?

    1. Binding Okta administrator session tokens based on network location (Complete)

    Okta has released session token binding based on network location as a product enhancement to combat the threat of session token theft against Okta administrators. Okta administrators are now forced to re-authenticate if we detect a network change. This feature can be enabled by customers in the early access section of the Okta admin portal.

    • whoisearth@lemmy.ca
      link
      fedilink
      English
      arrow-up
      11
      ·
      8 months ago

      Not infosec but work with them closely this makes sense. If my laptop gets stolen or compromised it’s more likely to occur outside of the office or a VPN session. If I have sessions established with admin I 100% want them to forcefully logout if my network changes. This would prevent a common scenario of bad actors from using a pre existing admin session.

        • whoisearth@lemmy.ca
          link
          fedilink
          English
          arrow-up
          4
          ·
          edit-2
          8 months ago

          What negligence? If I read the policy change by Okta they’re ensuring that security of killing an admin session if the network changes.

          Edit - unless you mean not mandating the feature by default? As a SaaS solution Okta is set to provide the tools for any company to use which they’re doing. They provide the ability to enable tighter security but it’s not their problem to solve. They could argue successfully that a company can and should enable their own security provisions that may overlap.

          To use non-IT terms, Okta is providing a box of knives to a teacher. The expectation is the teacher ensures if the kids can use the knives or not. Okta can take out the sharpest knives if you ask them to but you have to ask.

  • idefix@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    1
    ·
    8 months ago

    Using my company’s network, access to Google (Gmail) authentication is blocked by the firewall. Why haven’t they done similarly if employees aren’t supposed to do so?

    • kill_dash_nine@lemm.ee
      link
      fedilink
      English
      arrow-up
      7
      ·
      8 months ago

      Based on a few DNS lookups, I see that Okta likely uses GSuite. Would it still be possible the block non-work related Google logins at the firewall level? Seems that would complicate things quite a bit.