346
submitted 11 months ago by ZeroCool@feddit.ch to c/technology@lemmy.world
all 28 comments
sorted by: hot top controversial new old
[-] otter@lemmy.ca 68 points 11 months ago* (last edited 11 months ago)

Title seems correct but confusing

No Okta, it was senior management, not an errant employee, that caused you to get hacked

[-] Earthwormjim91@lemmy.world 57 points 11 months ago

You still need the comma before Okta to be grammatically correct.

More correct would be to just use multiple sentences.

“No, Okta. It was senior management, not an errant employee, that caused you to get hacked.

[-] otter@lemmy.ca 10 points 11 months ago

That makes sense! I sometimes leave out commas that are probably necessary but feel excessive. I should just work on rephrasing things in a way such that commas aren't necessary to begin with

[-] little_hermit@lemmus.org 11 points 10 months ago

Commas, although sometimes omitted, should be used, and used often, as a means to clarify, and especially improve, long-winded statements, such as this one.

[-] Instigate@aussie.zone 5 points 10 months ago

You could use a semicolon rather than a fullstop as well:

“No, Okta; it was senior management, not an errant employee, that caused you to get hacked.”

That may help elucidate the meaning better while maintaining a single sentence, as is par for the course with headlines.

For real, had to read it like 3x to understand. The amount of commas in the OP title is just unnatural. I might even do:

No Okta, it was senior management - not an errant employee - that caused you to get hacked.

If that's wrong, then I have no idea what hyphens are for lol.

[-] paris@lemmy.blahaj.zone 12 points 11 months ago

In this case, those hyphens should be em dashes (a great punctuation mark).

Use them when trying to split up a sentence — like when you need to inject information that breaks the sentence flow — without splitting it into multiple sentences. They're like parentheses that emphasize their information instead of quietly setting it to the side.

On Windows, the alt code is 0151. On Android (and iOS?), just hold down on the hyphen key and choose the longest option. No clue how to get it on macOS.

[-] Caesium@lemmy.world 2 points 11 months ago

I ended up learning about em dashes about a year ago on one of my random knowledge-for-writing binges I do! idk why but they're one of my favorite pieces of trivia to throw at people

Thanks for the correction and explanation!

[-] teamevil@lemmy.world 4 points 11 months ago* (last edited 11 months ago)

I read both of those correctly.....then, I re-read the title with punctuation...ooof.

[-] scarabic@lemmy.world 15 points 10 months ago

This is a case where I’d actually use parentheses.

No, Okta, it was senior management (not an errant employee) that got you hacked.

[-] otter@lemmy.ca 5 points 10 months ago

I like this one

[-] Coach@lemmy.world 10 points 10 months ago

No, Okta; senior management caused you to get hacked, not an errant employee.

[-] CriticalMiss@lemmy.world 52 points 11 months ago
  1. Blocking the use of personal Google profiles with Google Chrome (Complete) Okta has implemented a specific configuration option within Chrome Enterprise that prevents sign-in to Chrome on their Okta-managed laptop using a personal Google profile.

This is one of the simplest things to achieve but it gets so much pushback from C-level it's frustrating. I tried to push this, once the personal @gmail.com accounts got revoked all hell broke loose, despite being a clear security vulnerability. It also doesn't help that they have these "sync" features nowadays that re-download all the extensions you have on other devices so only god knows what type of malware you're letting into your environment.

[-] TheBat@lemmy.world 10 points 10 months ago

What s bunch of C-units

[-] Pxtl@lemmy.ca 7 points 10 months ago

I mean if you're on GSuite, fundamentally isn't a loss of control of your personal Gmail account just as likely as a loss of control of your professional account?

It does show how browsers offering cloud-synched password vaults without mandating 2FA to use that feature is grossly irresponsible.

2FA is, in my experience, the thing that would be blocking 99% of this kind of attack. Which shows how if you're regularly using something that doesnt have 2FA that should be a red flag. In this case it was 2 layers of that:

Their google account probably didn't have 2FA, and neither did that service account. Now obviously a service account generally won't have 2FA, but if you're regularly keying in service account credentials into a web browser something has gone wrong.

[-] vin@lemmynsfw.com 5 points 10 months ago* (last edited 10 months ago)

If anyone here is a security expert, can you tell me if the following should have been done by default? Is it not a prevalent design practice?

  1. Binding Okta administrator session tokens based on network location (Complete)

Okta has released session token binding based on network location as a product enhancement to combat the threat of session token theft against Okta administrators. Okta administrators are now forced to re-authenticate if we detect a network change. This feature can be enabled by customers in the early access section of the Okta admin portal.

[-] whoisearth@lemmy.ca 11 points 10 months ago

Not infosec but work with them closely this makes sense. If my laptop gets stolen or compromised it's more likely to occur outside of the office or a VPN session. If I have sessions established with admin I 100% want them to forcefully logout if my network changes. This would prevent a common scenario of bad actors from using a pre existing admin session.

[-] vin@lemmynsfw.com 3 points 10 months ago

Yes, it makes sense. Can not doing it be considered gross negligence?

[-] whoisearth@lemmy.ca 4 points 10 months ago* (last edited 10 months ago)

What negligence? If I read the policy change by Okta they're ensuring that security of killing an admin session if the network changes.

Edit - unless you mean not mandating the feature by default? As a SaaS solution Okta is set to provide the tools for any company to use which they're doing. They provide the ability to enable tighter security but it's not their problem to solve. They could argue successfully that a company can and should enable their own security provisions that may overlap.

To use non-IT terms, Okta is providing a box of knives to a teacher. The expectation is the teacher ensures if the kids can use the knives or not. Okta can take out the sharpest knives if you ask them to but you have to ask.

[-] vin@lemmynsfw.com 2 points 10 months ago
[-] idefix@sh.itjust.works 3 points 11 months ago

Using my company's network, access to Google (Gmail) authentication is blocked by the firewall. Why haven't they done similarly if employees aren't supposed to do so?

[-] kill_dash_nine@lemm.ee 7 points 11 months ago

Based on a few DNS lookups, I see that Okta likely uses GSuite. Would it still be possible the block non-work related Google logins at the firewall level? Seems that would complicate things quite a bit.

[-] idefix@sh.itjust.works 3 points 10 months ago

It would indeed. "Problematic by design" then?

this post was submitted on 05 Nov 2023
346 points (97.0% liked)

Technology

58311 readers
3180 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS