Okta Status | System Status
[{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZecEAG"},"Id":"a9C4z000001BZecEAG","Duration__c":0,"Log__c":"At 8:40am on November 19th PST, the OIN team became aware of an Import issue with the Paylocity OIN integration affecting customers on all cells of the Okta Workforce Identity Cloud environment. During this time customers may experience import roadblocks. Okta recommends not running imports from Paylocity during this investigation.\r\n\r\nOkta Engineering is investigating and working to resolve this as quickly as possible.\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-11-19","End_Date__c":"2024-11-19","Last_Updated__c":"2024-11-19T21:37:23.000+0000","LastModifiedDate":"2024-11-19T21:37:23.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Paylocity Import Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"API Products","Service_Feature__c":"Third Party","Start_Time__c":"2024-11-19T19:56:00.000+0000","CreatedDate":"2024-11-19T19:58:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXInEAO"},"Id":"a9C4z000000TXInEAO","Duration__c":0,"Log__c":"Okta Engineering implemented mitigating actions and restored the connectivity impacting some users in OK6. Okta Engineering will continue monitoring. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-11-14","Last_Updated__c":"2024-11-15T04:38:47.000+0000","LastModifiedDate":"2024-11-15T04:38:47.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Small","Impacted_Cells__c":"okta.com:6","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-11-15T03:02:00.000+0000","CreatedDate":"2024-11-15T03:07:27.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZdAEAW"},"Id":"a9C4z000001BZdAEAW","Duration__c":271,"Log__c":"Okta is currently experiencing an issue with the service. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-10-28","Last_Updated__c":"2024-11-04T23:26:04.000+0000","LastModifiedDate":"2024-11-04T23:26:04.000+0000","Category__c":"Performance Issue","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Jobs Slow to Process","Impacted_Cells__c":"okta.com:14","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-10-28T13:15:00.000+0000","CreatedDate":"2024-10-28T14:47:03.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXIYEA4"},"Id":"a9C4z000000TXIYEA4","Duration__c":235,"Log__c":"Okta has received reports of SMS delivery issues affecting users in China. Okta’s Engineering team is actively investigating. At this time, we recommend that customers in China use a secondary MFA option if available.","Status__c":"Resolved","Start_Date__c":"2024-08-06","End_Date__c":"2024-08-06","Last_Updated__c":"2024-10-29T16:09:25.000+0000","LastModifiedDate":"2024-10-29T16:09:25.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"SMS delivery issues in China","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-08-07T05:01:00.000+0000","CreatedDate":"2024-08-07T05:05:01.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZcREAW"},"Id":"a9C4z000001BZcREAW","Duration__c":9884,"Log__c":"At 12:52 PM PDT on October 10, 2024, the Engineering team became aware of a provisioning setup issue with Office365 affecting customers on all cells. SSO and federation services are not impacted.\r\n\r\nThe Engineering team is investigating the root cause to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-10-10","End_Date__c":"2024-10-10","Last_Updated__c":"2024-10-21T17:25:10.000+0000","LastModifiedDate":"2024-10-21T17:25:10.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"O365 OIN Provisioning Setup Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-10-03T22:38:00.000+0000","CreatedDate":"2024-10-10T20:22:35.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZcHEAW"},"Id":"a9C4z000001BZcHEAW","Duration__c":553,"Log__c":"Okta has identified an issue with the latest Datadog app integration version used for SSO. Okta's Engineering Team is working to roll back the app update.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-10-03","Last_Updated__c":"2024-10-10T20:50:37.000+0000","LastModifiedDate":"2024-10-10T20:50:37.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Issue with Datadog app integration update","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2024-10-03T22:50:00.000+0000","CreatedDate":"2024-10-03T23:01:53.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXIiEAO"},"Id":"a9C4z000000TXIiEAO","Duration__c":148,"Log__c":"Okta has received multiple reports of SMS delivery issues affecting users in China. Okta's Engineering team is actively investigating. At this time, we recommend that customers in China use a secondary MFA option if available.","Status__c":"Resolved","Start_Date__c":"2024-09-17","End_Date__c":"2024-09-17","Last_Updated__c":"2024-10-09T16:16:33.000+0000","LastModifiedDate":"2024-10-09T16:16:33.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"SMS delivery issues in China","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-09-18T02:11:00.000+0000","CreatedDate":"2024-09-18T02:15:06.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZbnEAG"},"Id":"a9C4z000001BZbnEAG","Duration__c":1495,"Log__c":"At 10:00 AM PDT on September 17, 2024, our engineering team became aware of an issue impacting the Okta Sign-in Widget (SIW) for some end users using an embedded Internet Explorer browser. During this time, the end user may experience a popup message that says, \"An error has occurred in the script on this page.\" Our engineering has reverted the change, and we are in the process of confirming the resolution.","Status__c":"Resolved","Start_Date__c":"2024-09-17","End_Date__c":"2024-09-17","Last_Updated__c":"2024-10-09T13:13:55.000+0000","LastModifiedDate":"2024-10-09T13:13:55.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Sign-in Widget (SIW) issue when using embedded Internet Explorer","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-09-17T18:20:00.000+0000","CreatedDate":"2024-09-17T18:23:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZc7EAG"},"Id":"a9C4z000001BZc7EAG","Duration__c":2728,"Log__c":"Okta is currently experiencing an issue with the service. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-09-19","Last_Updated__c":"2024-10-09T13:12:46.000+0000","LastModifiedDate":"2024-10-09T13:12:46.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Disruptions to Okta Verify Enrollment","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-09-19T15:10:00.000+0000","CreatedDate":"2024-09-19T15:14:15.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZcCEAW"},"Id":"a9C4z000001BZcCEAW","Duration__c":17882,"Log__c":"At 2:53pm PT on September 23rd, Okta's Engineering Team became aware of an O365 federation issue on all cells affecting customers federating new domains. During this time, customers federating new domains may experience a '400 Bad Request' error. Okta is documenting a workaround and developing a hotfix release to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-09-23","End_Date__c":"2024-09-24","Last_Updated__c":"2024-10-09T13:11:56.000+0000","LastModifiedDate":"2024-10-09T13:11:56.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"400 Bad Request Error when federating new domains","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-09-23T22:32:00.000+0000","CreatedDate":"2024-09-23T22:44:02.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXIdEAO"},"Id":"a9C4z000000TXIdEAO","Duration__c":245,"Log__c":"At 12:00 AM PST on August 13, 2024, Okta became aware of Directory Agents connectivity issues resulting in 503 and 504 errors and affecting imports and Delauth. This issue has been resolved. Okta took corrective action to resolve the service interruption.\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-08-13","End_Date__c":"2024-08-13","Last_Updated__c":"2024-08-21T05:49:14.000+0000","LastModifiedDate":"2024-08-21T05:49:14.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Directory agents connection issues on OK14","Impacted_Cells__c":"okta.com:14","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-08-13T07:00:00.000+0000","CreatedDate":"2024-08-13T10:08:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZakEAG"},"Id":"a9C4z000001BZakEAG","Duration__c":57,"Log__c":"Our Workflows team is investigating the issue impacting Workflows execution for a subset of Okta cells (US-Cell 1, 2, 3, 4, 6, 7, & 11). During this time, Okta Admins may experience slowness or time-outs on running the flows. Our Workflows team is performing corrective actions to mitigate the issues related to this degradation.\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.\r\n\r\n3:29pm PDT: Our Workflows team continues to address the timeouts in Workflows executions for a subset of Okta US Cells with top priority. The team has identified the potential root cause and managing to adjust the configuration to mitigate the issue in the FL1 service.\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.\r\n\r\n3:32pm PDT: The issue impacting FL1 has been addressed. Okta’s monitoring shows recovery to normal conditions.\r\n\r\nAdditional root cause information will be available within 5 business days.","Status__c":"Resolved","Start_Date__c":"2024-08-08","Last_Updated__c":"2024-08-15T23:00:23.000+0000","LastModifiedDate":"2024-08-15T23:00:23.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows issue","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-08-08T22:17:00.000+0000","CreatedDate":"2024-08-08T22:20:21.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXIEEA4"},"Id":"a9C4z000000TXIEEA4","Duration__c":0,"Log__c":"Out of an abundance of caution, an update was posted at 3:54am PDT. However following additional investigation, it was determined that a broad service degradation notice was not applicable.","Status__c":"Resolved","Start_Date__c":"2024-05-17","End_Date__c":"2024-05-17","Last_Updated__c":"2024-07-19T18:42:53.000+0000","LastModifiedDate":"2024-07-19T18:42:53.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":true,"Size__c":"Small","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-05-17T10:54:00.000+0000","CreatedDate":"2024-05-17T11:01:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZYoEAO"},"Id":"a9C4z000001BZYoEAO","Duration__c":735,"Log__c":"Okta is currently experiencing an issue with the service. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-06-25","End_Date__c":"2024-06-25","Last_Updated__c":"2024-07-19T18:42:25.000+0000","LastModifiedDate":"2024-07-19T18:42:25.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Okta Workflow's Google Auth Failing","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-06-25T16:41:00.000+0000","CreatedDate":"2024-06-25T16:49:30.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXIOEA4"},"Id":"a9C4z000000TXIOEA4","Duration__c":12309,"Log__c":"On July 10, Our engineering team deployed a patch for an interim resolution to improve the end user SSO experience. This patch has been applied to all Okta Production cells, and we continue to deploy it in Okta Preview cells. This approach was taken to minimize any introduction of unintended errors for users not experiencing Microsoft 365 OneDrive authentication issues. \r\n\r\nTo learn more about the SSO behavior, please visit the KBA: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive.","Status__c":"Resolved","Start_Date__c":"2024-07-02","End_Date__c":"2024-07-09","Last_Updated__c":"2024-07-19T18:42:02.000+0000","LastModifiedDate":"2024-07-19T18:42:02.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Single Sign On Issues for Microsoft O365 OneDrive","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2024-07-02T15:00:00.000+0000","CreatedDate":"2024-07-02T15:21:04.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXITEA4"},"Id":"a9C4z000000TXITEA4","Duration__c":276,"Log__c":"As previously noted, the issue to today’s Crowdstrike outage did not impact the Okta service, but it could have impacted any Okta Windows- related agents used. Crowdstrike has provided a workaround to the issue and instructed all customers to follow the steps found here: https://supportportal.crowdstrike.com/s/article/Tech-Alert-Windows-crashes-related-to-Falcon-Sensor-2024-07-19","Status__c":"Resolved","Start_Date__c":"2024-07-18","End_Date__c":"2024-07-19","Last_Updated__c":"2024-07-19T18:41:42.000+0000","LastModifiedDate":"2024-07-19T18:41:42.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Incidents on customers utilizing Crowdstrike Falcon on Windows","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-07-19T06:30:00.000+0000","CreatedDate":"2024-07-19T07:38:40.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXIJEA4"},"Id":"a9C4z000000TXIJEA4","Duration__c":244,"Log__c":"In production cells, from about 5:44 AM Pacific to 9:36 AM Pacific today (June 10th), customers utilizing the Microsoft Teams connector will have seen (Teams for Okta Workflows) is not configured as a multi-tenant application\" errors on their actions/flows. Steps have been taken to resolve this, and the team is confirming the resolution now. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-06-10","End_Date__c":"2024-06-10","Last_Updated__c":"2024-06-19T00:05:53.000+0000","LastModifiedDate":"2024-06-19T00:05:53.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Microsoft Connector Disruption","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-06-10T12:42:00.000+0000","CreatedDate":"2024-06-10T17:04:52.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000Yzi5EAC"},"Id":"a9C4z000000Yzi5EAC","Duration__c":854,"Log__c":"On November 15, Okta provided a self-service KB guide to fully resolve the authentication issues for Microsoft Office 365 applications. This is the final fix for this issue. The guide can be found in the knowledge article at support.okta.com (https://support.okta.com/help/s/article/Okta-federation-issue-workaround?language=en_US). These instructions have not changed since their release on November 15 and no additional action or changes are required following this issue\r\n\r\nWe request that customers needing assistance implementing the resolution contact Okta Support. Okta will continue to partner for any identified impacted customers and to support them resolving their Microsoft Office 365 application configuration.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2022-11-15","End_Date__c":"2022-11-17","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Microsoft O365 Federation SSO issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2022-11-15T20:43:00.000+0000","CreatedDate":"2022-11-15T20:44:48.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXFtEAO"},"Id":"a9C4z000000TXFtEAO","Duration__c":0,"Log__c":"An issue impacting SMS MFA in all cells has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-08","End_Date__c":"2023-06-08","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Delivery issue for SMS as MFA","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-06-08T14:03:00.000+0000","CreatedDate":"2023-06-08T14:09:25.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzkkEAC"},"Id":"a9C4z000000YzkkEAC","Duration__c":8204,"Log__c":"Okta became aware of IdP-initiated login (login via Okta Dashboard) in Microsoft O365 app issue affecting customers in all cells. During this time customers may receive Http 404 errors upon IdP-initiated logins. While Okta works to resolve this, customers are encouraged to leverage SP-initiated login (login via Microsoft Online: https://www.office.com) which will function as expected. We are investigating the incident and taking corrective actions.","Status__c":"Resolved","Start_Date__c":"2023-01-23","End_Date__c":"2023-01-23","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"IdP initiated login for Microsoft O365 throws error 404","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-01-23T17:12:00.000+0000","CreatedDate":"2023-01-23T17:13:17.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXDdEAO"},"Id":"a9C4z000000TXDdEAO","Duration__c":63,"Log__c":"An issue impacting SMS MFA for AT&T US destinations in all cells has been resolved.\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-18","End_Date__c":"2023-05-18","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"SMS MFA issue in AT&T end users","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-05-18T18:26:00.000+0000","CreatedDate":"2023-05-18T18:31:54.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YziPEAS"},"Id":"a9C4z000000YziPEAS","Duration__c":0,"Log__c":"Out of an abundance of caution, an update was posted on November 25, 2022, at 10:18 am PST. However, following additional investigation, it was determined that a broad SMS delivery service degradation notice was not applicable. The SMS service as the 2FA method worked as designed.","Status__c":"Resolved","Start_Date__c":"2022-11-25","End_Date__c":"2022-11-25","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"SMS as MFA Delivery Issue to US-based Phone Numbers","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2022-11-25T18:18:00.000+0000","CreatedDate":"2022-11-25T18:21:08.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzhvEAC"},"Id":"a9C4z000000YzhvEAC","Duration__c":70,"Log__c":"Okta continues to monitor the current issue with our partners regarding the SMS delivery delays using US-based phone numbers. Our monitoring shows recovery in delivery with MFA for customers that utilize SMS. The failover mechanism has mitigated the impact.","Status__c":"Resolved","Start_Date__c":"2022-11-09","End_Date__c":"2022-11-09","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"SMS delivery delays using US-based phone numbers","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"MFA","Start_Time__c":"2022-11-09T20:15:00.000+0000","CreatedDate":"2022-11-09T20:17:12.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXHQEA4"},"Id":"a9C4z000000TXHQEA4","Duration__c":2735,"Log__c":"At 7:17 PM PDT, Okta completed the hotfix deployment to all cells. Customers have confirmed the issue impacting end-user authentications via VPN using an IE-embedded browser has been resolved. \r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-07-19","End_Date__c":"2023-07-19","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Authentication issue connecting via Internet Explorer (VPN) Embedded Browser","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-07-19T17:10:00.000+0000","CreatedDate":"2023-07-19T17:12:53.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oGBEAY"},"Id":"a9C4z0000000oGBEAY","Duration__c":248,"Log__c":"Okta has observed disruptions in SMS deliverability to Canada in all cells. Okta continues to monitor the current situation with our telephony services regarding the SMS OTP delivery disruptions.","Status__c":"Resolved","Start_Date__c":"2023-12-07","End_Date__c":"2023-12-07","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"SMS OTP Deliverability","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-12-07T14:12:00.000+0000","CreatedDate":"2023-12-07T15:49:47.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wj7EAA"},"Id":"a9C4z0000009wj7EAA","Duration__c":165,"Log__c":"Atlassian products experienced an issue affecting account login. During this time, Okta end users may be unable to sign into Atlassian products such as Jira and Confluence. [See Atlassian Status](https://status.atlassian.com/)\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-09-13","End_Date__c":"2023-09-13","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Atlassian Sign On Disruption","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-09-13T14:08:00.000+0000","CreatedDate":"2023-09-13T14:35:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oG1EAI"},"Id":"a9C4z0000000oG1EAI","Duration__c":560,"Log__c":"At 6:30AM PDT on November 2, 2023, our engineering team became aware of the Workday application SSO and Provisioning issue. Customers may experience issues accessing the Workday application via the Okta End-user Dashboard.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from Workday.","Status__c":"Resolved","Start_Date__c":"2023-11-02","End_Date__c":"2023-11-02","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workday Application Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-11-02T13:30:00.000+0000","CreatedDate":"2023-11-02T16:31:38.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXHaEAO"},"Id":"a9C4z000000TXHaEAO","Duration__c":1155,"Log__c":"At 5:47AM PDT the engineering team confirmed the errors had subsided. The issue impacting users not being able SSO to AWS CLI Application when using MFA in all Cells has been resolved. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-11-15","End_Date__c":"2023-11-15","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"AWS CLI Authentication issue with MFA","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-11-15T12:14:00.000+0000","CreatedDate":"2023-11-15T12:20:20.000+0000","CurrencyIsoCode":"GBP"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wiOEAQ"},"Id":"a9C4z0000009wiOEAQ","Duration__c":103,"Log__c":"An issue impacting SMS MFA for US customers in all cells has been resolved. Our monitoring shows a return to normal conditions with the SMS OTP delivery delays. Okta continues to monitor the situation with our telephony services regarding the SMS OTP activity.\r\n\r\nAdditional root cause information will be available within 5 Business days.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","Status__c":"Resolved","Start_Date__c":"2023-08-29","End_Date__c":"2023-08-29","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"SMS MFA Delivery Delay","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-08-29T15:53:00.000+0000","CreatedDate":"2023-08-29T15:55:42.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oGpEAI"},"Id":"a9C4z0000000oGpEAI","Duration__c":1785,"Log__c":"At 7:00AM PDT on March 20, 2024, our engineering team became aware of issues with Workday imports and provisioning. Customers may experience issues with imports and provisioning calls.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from Workday.","Status__c":"Resolved","Start_Date__c":"2024-03-21","End_Date__c":"2024-03-21","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workday Import Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Start_Time__c":"2024-03-21T16:26:00.000+0000","CreatedDate":"2024-03-21T16:28:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzhlEAC"},"Id":"a9C4z000000YzhlEAC","Duration__c":3727,"Log__c":"An issue impacting Okta email delivery to Yahoo and Microsoft provided emails has been addressed. Our monitoring shows a return to normal conditions with Okta email deliverability. Additional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2022-11-04","End_Date__c":"2022-11-07","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Okta Email Delivery Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2022-11-04T20:39:00.000+0000","CreatedDate":"2022-11-04T20:41:29.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000Yzj3EAC"},"Id":"a9C4z000000Yzj3EAC","Duration__c":25,"Log__c":"An issue impacting Advanced Server Access for all end users has been resolved. Advanced Server Access team restarted the service and it helped restore database connectivity. The service interruption started at 11:52AM PST and service was fully restored at 12:28PM PST.\r\nAdditional root cause information will be available within 2 Business days.\r\n\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2022-12-21","End_Date__c":"2022-12-21","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Advanced Server Access (ASA) is currently experiencing an issue with the service","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Advanced Server Access","Start_Time__c":"2022-12-21T20:15:00.000+0000","CreatedDate":"2022-12-21T20:19:20.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000g0WqEAI"},"Id":"a9C4z000000g0WqEAI","Duration__c":60,"Log__c":"Okta is currently experiencing an issue with O365 user provisioning. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2022-11-14","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Impacted_Cells__c":"okta.com:6;okta.com:7;oktapreview.com:3;okta.com:14","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2022-11-15T04:51:00.000+0000","CreatedDate":"2022-11-15T04:57:30.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzhREAS"},"Id":"a9C4z000000YzhREAS","Duration__c":1795,"Log__c":"The fix for the issue impacting Multifactor Authentication has been deployed in all Production cells. Additional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2022-11-01","End_Date__c":"2022-11-01","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Multifactor Authentication loops for end users","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"MFA","Start_Time__c":"2022-11-01T16:17:00.000+0000","CreatedDate":"2022-11-01T16:18:53.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzjSEAS"},"Id":"a9C4z000000YzjSEAS","Duration__c":57,"Log__c":"A connection issue to Okta services impacting all cells, stemming from an infrastructure provider was first observed at approximately 1:03 PM Pacific time. The issue has been resolved as of 2:16 PM Pacific time.","Status__c":"Resolved","Start_Date__c":"2023-01-05","End_Date__c":"2023-01-05","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Connection issue to Okta Services","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-01-05T21:17:00.000+0000","CreatedDate":"2023-01-05T21:27:17.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009whzEAA"},"Id":"a9C4z0000009whzEAA","Duration__c":148,"Log__c":"Our upstream provider, AWS, is currently experiencing an issue which is affecting AWS SAML Login. During this time, Okta end users may experience issues signing into AWS OIN app. (See AWS Status) [https://health.aws.amazon.com/health/status] for more details.","Status__c":"Resolved","Start_Date__c":"2023-08-21","End_Date__c":"2023-08-21","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Logging Issues In AWS SAML App","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-08-21T16:00:00.000+0000","CreatedDate":"2023-08-21T18:32:58.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXDnEAO"},"Id":"a9C4z000000TXDnEAO","Duration__c":525,"Log__c":"An issue impacting SMS MFA to US Cellular Network accounts in the United States has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-23","End_Date__c":"2023-05-23","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"SMS MFA issue for US Cellular Network End Users","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-05-23T19:53:00.000+0000","CreatedDate":"2023-05-23T20:04:53.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXGcEAO"},"Id":"a9C4z000000TXGcEAO","Duration__c":31,"Log__c":"At 3:12 PDT on June 14th Okta became aware of a connectivity issue affecting customers on multiple cells in the Okta Workforce Identity Cloud environment resulting in loss of access to syslog, logs api, delegated authentication flows, imports, and LDAP interface requests.\r\n\r\nEngineering took the necessary steps to restore connectivity to all cells. The service was restored at 3:59 PDT\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-14","End_Date__c":"2023-06-14","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Connectivity issues affacting multiple cells","Impacted_Cells__c":"okta.com:8;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-14T22:32:00.000+0000","CreatedDate":"2023-06-14T22:38:16.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXI9EAO"},"Id":"a9C4z000000TXI9EAO","Duration__c":22,"Log__c":"From approximately 2:15pm PDT to 2:35pm PDT on May 8, 2024, our engineering team became aware of an issue impacting Okta Privilege Access (OPA) affecting all cells. During this time, customers may experience issues accessing OPA console and may receive an HTTP 50x & 401 response codes. The engineering team has reverted the configurational changes made in OPA to mitigate the issue.","Status__c":"Resolved","Start_Date__c":"2024-05-08","End_Date__c":"2024-05-08","Last_Updated__c":"2024-05-31T14:16:22.000+0000","LastModifiedDate":"2024-05-31T14:16:22.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Okta Privilege Access page load errors","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Privileged Access","Start_Time__c":"2024-05-08T21:34:00.000+0000","CreatedDate":"2024-05-08T21:38:40.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000001BZVpEAO"},"Id":"a9C4z000001BZVpEAO","Duration__c":122,"Log__c":"From approximately 8:06AM to 10:03AM on May 8, 2024, our engineering team became aware of an issue impacting Okta Privilege Access (OPA) affecting all cells. During this time, customers may experience issues accessing OPA console and may receive an HTTP 50x & 401 response codes. The engineering team has reverted the configurational changes made in OPA to mitigate the issue. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-05-08","End_Date__c":"2024-05-08","Last_Updated__c":"2024-05-15T01:56:38.000+0000","LastModifiedDate":"2024-05-15T01:56:38.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"OPA Degradation","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Privileged Access","Start_Time__c":"2024-05-08T16:53:00.000+0000","CreatedDate":"2024-05-08T17:00:18.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXI4EAO"},"Id":"a9C4z000000TXI4EAO","Duration__c":21,"Log__c":"Issue experiencing slowness and request/response failures 50Xs in OK2 starting at 1:01 am PDT has been addressed in approximately 20 minutes. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-05-01","End_Date__c":"2024-05-01","Last_Updated__c":"2024-05-09T00:32:34.000+0000","LastModifiedDate":"2024-05-09T00:32:34.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Extended slowness in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-05-01T08:24:27.000+0000","CreatedDate":"2024-05-01T08:24:27.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXHzEAO"},"Id":"a9C4z000000TXHzEAO","Duration__c":225,"Log__c":"On April 8th, Between 3:50 AM PST, and 7:15AM PST Okta’s monitoring system alerted our team of delays in Workflows Low Latency mode resulting in impacts to Workflows. At this time, all customers in US FL1 who were running flows would have been affected by delays in flow execution. Customers would have intermittently experienced slowdowns and timeout issues on their flows.\r\n\r\nOkta Workflows has been experiencing significant growth in usage. This has resulted FL1 hitting capacity boundaries frequently. We are making infrastructure changes later today to address this growth. This operation should be transparent to customers. We will provide a more specific time range once the latest testing is complete.","Status__c":"Resolved","Start_Date__c":"2024-04-08","End_Date__c":"2024-04-08","Last_Updated__c":"2024-04-12T22:34:29.000+0000","LastModifiedDate":"2024-04-12T22:34:29.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows Degradation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-04-08T11:50:00.000+0000","CreatedDate":"2024-04-08T16:58:35.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000L1d1EAC"},"Id":"a9C4z000000L1d1EAC","Duration__c":105,"Log__c":"An issue disrupting Okta Workflows for customers in OK1, OK2, OK3, OK4, OK6, OK7, and OK11 from 2:30 until 3:55 PM PDT on April 4th has been resolved. Additional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2024-04-04","Last_Updated__c":"2024-04-12T22:28:44.000+0000","LastModifiedDate":"2024-04-12T22:28:44.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows Disruption in FL1","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-04-04T21:30:00.000+0000","CreatedDate":"2024-04-05T17:25:12.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXHuEAO"},"Id":"a9C4z000000TXHuEAO","Duration__c":33,"Log__c":"Our Engineering team is investigating an issue causing slowness and internal server error messages for users in US-Cell-2. During this time, Okta users may notice slowness or internal server error messages in the Okta UI and with API calls. \r\n\r\nOur engineering team is performing corrective actions to mitigate the issues related to this degradation.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-04-02","End_Date__c":"2024-04-02","Last_Updated__c":"2024-04-10T06:29:23.000+0000","LastModifiedDate":"2024-04-10T06:29:23.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Slowness and internal server errors in US-Cell-2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-04-02T16:40:00.000+0000","CreatedDate":"2024-04-02T16:40:50.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oGuEAI"},"Id":"a9C4z0000000oGuEAI","Duration__c":865,"Log__c":"An issue impacting flow executions in the FL1 instance for a subset of cells has been addressed. Our monitoring shows a recovery to normal conditions. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-26","End_Date__c":"2024-03-27","Last_Updated__c":"2024-04-03T22:57:47.000+0000","LastModifiedDate":"2024-04-03T22:57:47.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows Degradation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-03-26T17:38:00.000+0000","CreatedDate":"2024-03-26T17:45:33.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXHpEAO"},"Id":"a9C4z000000TXHpEAO","Duration__c":141,"Log__c":"An issue impacting the degradation of service in US-Cell 1 has been addressed. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-21","End_Date__c":"2024-03-21","Last_Updated__c":"2024-03-28T20:52:58.000+0000","LastModifiedDate":"2024-03-28T20:52:58.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Elevated Errors in US-Cell 1","Impacted_Cells__c":"okta.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-03-21T14:43:00.000+0000","CreatedDate":"2024-03-21T14:45:41.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oGkEAI"},"Id":"a9C4z0000000oGkEAI","Duration__c":218,"Log__c":"At 6:02AM PDT on March 19, 2024, our engineering team became aware of a replication lag on US-Cell 7 that caused queries to return stale data. Okta admins experienced HTTP 404 response codes when searching for new user/group objects. This issue was addressed and mitigated at 9:52AM PDT. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-19","End_Date__c":"2024-03-19","Last_Updated__c":"2024-03-26T21:46:44.000+0000","LastModifiedDate":"2024-03-26T21:46:44.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Degraded Search Function in US-Cell 7","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-03-19T18:10:00.000+0000","CreatedDate":"2024-03-19T18:15:56.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oGfEAI"},"Id":"a9C4z0000000oGfEAI","Duration__c":364,"Log__c":"Our Workflows team is seeing improvements in our Workflow service performance. Low-latency flows have recovered and are within expected service levels. We are still investigating Scheduled flow execution performance.\r\n\r\nOur engineering team continues to work on Scheduled flow latency and will work with impacted customers. \r\n\r\nFor more information on the differences between flows, please visit: https://help.okta.com/wf/en-us/content/topics/workflows/learn/about-low-latency.htm\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-19","End_Date__c":"2024-03-19","Last_Updated__c":"2024-03-26T20:37:36.000+0000","LastModifiedDate":"2024-03-26T20:37:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows Degradation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-03-19T14:56:00.000+0000","CreatedDate":"2024-03-19T14:57:39.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXHfEAO"},"Id":"a9C4z000000TXHfEAO","Duration__c":701,"Log__c":"Our Workflows team is investigating the issue impacting Workflows execution for a subset of Okta cells (US-Cell 1, 2, 3, 4, 6, 7, & 11). During this time, Okta Admins may experience slowness or time-outs on running the flows. Our Workflows team is performing corrective actions to mitigate the issues related to this degradation.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information \r\nbecomes available.","Status__c":"Resolved","Start_Date__c":"2024-03-06","End_Date__c":"2024-03-06","Last_Updated__c":"2024-03-13T23:10:14.000+0000","LastModifiedDate":"2024-03-13T23:10:14.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows Degredation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-03-06T20:25:00.000+0000","CreatedDate":"2024-03-06T20:27:26.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oGGEAY"},"Id":"a9C4z0000000oGGEAY","Duration__c":22,"Log__c":"An issue impacting accessing Okta service in US-Cell 2 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. From 8:18 AM PST through 8:34 AM PST customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-12-14","End_Date__c":"2023-12-14","Last_Updated__c":"2023-12-21T19:01:47.000+0000","LastModifiedDate":"2023-12-21T19:01:47.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Elevated Errors in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-12-14T16:45:00.000+0000","CreatedDate":"2023-12-14T16:46:17.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oG6EAI"},"Id":"a9C4z0000000oG6EAI","Duration__c":903,"Log__c":"The workflow execution latency issues for a subset of Okta US Cells have been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the FL1 service performance.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-11-14","End_Date__c":"2023-11-14","Last_Updated__c":"2023-11-22T21:09:21.000+0000","LastModifiedDate":"2023-11-22T21:09:21.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows Latency in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-11-14T20:48:00.000+0000","CreatedDate":"2023-11-14T20:54:16.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oFwEAI"},"Id":"a9C4z0000000oFwEAI","Duration__c":1,"Log__c":"Our engineering team became aware of an increased in error rates in US-Cell 7. The following impact timelines associated with the response status code are stated below. \r\n\r\nCustomers who may have experienced the event were impacted for approximately 2 minutes or less.\r\n\r\n7:39AM - 7:41AM PDT - HTTP 504 (Gateway Timeout)\r\n\r\nOur engineering team has performed corrective actions and continues to monitor the health of US-Cell 7.\r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline?language=en_US).","Status__c":"Resolved","Start_Date__c":"2023-11-01","End_Date__c":"2023-11-01","Last_Updated__c":"2023-11-09T01:58:51.000+0000","LastModifiedDate":"2023-11-09T01:58:51.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Increased Error Rates in US-Cell 7","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-11-01T14:39:00.000+0000","CreatedDate":"2023-11-01T19:43:39.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000000oFrEAI"},"Id":"a9C4z0000000oFrEAI","Duration__c":20,"Log__c":"An issue impacting accessing Okta service in US-Cell 7 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline?language=en_US).","Status__c":"Resolved","Start_Date__c":"2023-10-31","End_Date__c":"2023-10-31","Last_Updated__c":"2023-11-07T20:34:53.000+0000","LastModifiedDate":"2023-11-07T20:34:53.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Increased Error Rates in US-Cell 7","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-31T19:50:00.000+0000","CreatedDate":"2023-10-31T19:52:18.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXHVEA4"},"Id":"a9C4z000000TXHVEA4","Duration__c":4702,"Log__c":"The issue impacting the User and Group Search function for customers on US-Cell 14 cell of the Production environment has been addressed. Our monitoring shows a return to normal conditions for the past 6 hours. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2023-10-26","End_Date__c":"2023-10-27","Last_Updated__c":"2023-11-02T22:11:37.000+0000","LastModifiedDate":"2023-11-02T22:11:37.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Degraded Service regarding user and group search","Impacted_Cells__c":"okta.com:14","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-26T21:28:00.000+0000","CreatedDate":"2023-10-26T21:29:52.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wktEAA"},"Id":"a9C4z0000009wktEAA","Duration__c":174,"Log__c":"From 00:35 PDT until 03:35 PDT on October 7, 2023, Okta’s Engineering team observed internet connectivity issues affecting some US customers in all commercial cells. During this window, customers in these cells may have experienced an inability to reach the Okta platform. The issue is now resolved and all systems are operating normally. Additional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2023-10-07","End_Date__c":"2023-10-07","Last_Updated__c":"2023-10-19T22:42:30.000+0000","LastModifiedDate":"2023-10-19T22:42:30.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Okta Connectivity Disruption for Some US Customers","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-07T07:35:00.000+0000","CreatedDate":"2023-10-13T16:22:26.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wkeEAA"},"Id":"a9C4z0000009wkeEAA","Duration__c":25,"Log__c":"From 05:17 PDT until 05:42 PDT on October 12, 2023, Okta’s Engineering team observed Internet connectivity issues affecting some US customers in all commercial cells. During this window, customers in these cells may have experienced an inability to reach the Okta platform. The issue is now resolved and all systems are operating normally. Additional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2023-10-12","End_Date__c":"2023-10-12","Last_Updated__c":"2023-10-19T22:39:44.000+0000","LastModifiedDate":"2023-10-19T22:39:44.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Okta Connectivity Disruption for Some US Customers","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11;okta.com:12;okta.com:14","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-12T12:17:00.000+0000","CreatedDate":"2023-10-12T16:26:02.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wjlEAA"},"Id":"a9C4z0000009wjlEAA","Duration__c":1125,"Log__c":"At 4:30 PM PDT on Sep 27, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed.\r\n\r\nOur monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-09-27","End_Date__c":"2023-09-27","Last_Updated__c":"2023-10-04T18:45:57.000+0000","LastModifiedDate":"2023-10-04T18:45:57.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Degraded service in Flow History for Okta Workflows","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-09-27T15:41:00.000+0000","CreatedDate":"2023-09-27T15:46:01.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wjgEAA"},"Id":"a9C4z0000009wjgEAA","Duration__c":0,"Log__c":"At 11:30 PM PDT on Sep 26, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.","Status__c":"Resolved","Start_Date__c":"2023-09-26","End_Date__c":"2023-09-26","Last_Updated__c":"2023-09-27T06:41:56.000+0000","LastModifiedDate":"2023-09-27T06:41:56.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Degraded service in Flow History for Okta Workflows","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-09-26T20:24:00.000+0000","CreatedDate":"2023-09-26T20:29:21.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wiiEAA"},"Id":"a9C4z0000009wiiEAA","Duration__c":40,"Log__c":"At approximately 5:26 AM PDT on Sep 7, 2023, our engineering team became aware of a service disruption affecting customers in EMEA Cell 1. During this time customers may experience general slowness, and timeouts, and may receive an HTTP 500 response code. \r\n\r\nOur engineering team performed corrective actions to address the issue in EMEA Cell 1. At around 5:50 AM PDT, our monitoring shows a return to normal conditions.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-09-07","End_Date__c":"2023-09-07","Last_Updated__c":"2023-09-14T03:04:50.000+0000","LastModifiedDate":"2023-09-14T03:04:50.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Increased Error Rates in EMEA Cell 1","Impacted_Cells__c":"okta-emea.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-09-07T09:26:00.000+0000","CreatedDate":"2023-09-07T15:36:46.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009whVEAQ"},"Id":"a9C4z0000009whVEAQ","Duration__c":25,"Log__c":"At 7:15 AM PDT on August 15, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 7:30 AM PDT.","Status__c":"Resolved","Start_Date__c":"2023-08-15","End_Date__c":"2023-08-15","Last_Updated__c":"2023-08-17T17:38:42.000+0000","LastModifiedDate":"2023-08-17T17:38:42.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Connectivity Issues in US Cell 1","Impacted_Cells__c":"okta.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-08-15T14:34:00.000+0000","CreatedDate":"2023-08-15T14:38:07.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009whLEAQ"},"Id":"a9C4z0000009whLEAQ","Duration__c":20,"Log__c":"At 1:08 PM PDT on August 11, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 2:08 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-08-11","End_Date__c":"2023-08-11","Last_Updated__c":"2023-08-16T18:32:19.000+0000","LastModifiedDate":"2023-08-16T18:32:19.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Connectivity Issues in US Cell 1","Impacted_Cells__c":"okta.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-08-11T20:44:00.000+0000","CreatedDate":"2023-08-11T20:45:43.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z0000009wgwEAA"},"Id":"a9C4z0000009wgwEAA","Duration__c":705,"Log__c":"At 6:15 PM PDT, the issue impacting the Workflows History component affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11 has been addressed. Our monitoring shows a return to normal conditions and we will continue to monitor the Workflows History performance.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-08-01","End_Date__c":"2023-08-01","Last_Updated__c":"2023-08-04T18:42:32.000+0000","LastModifiedDate":"2023-08-04T18:42:32.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"General slowness in Okta Workflows History","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-08-01T15:49:00.000+0000","CreatedDate":"2023-08-01T15:52:36.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXGwEAO"},"Id":"a9C4z000000TXGwEAO","Duration__c":0,"Log__c":"At 8:23 AM pacific on June 30th 2023, OK6 experienced issues and went into Read Only mode at 8:27 AM pacific. Authentication, SSO and other read operations continued to work while in Read Only mode. Okta recovered write operations by 8:41 AM pacific. Okta Engineering is monitoring and performing recovery of the cell to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2023-06-30","End_Date__c":"2023-06-30","Last_Updated__c":"2023-06-30T17:40:59.000+0000","LastModifiedDate":"2023-06-30T17:40:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Service Degradation in OK6","Impacted_Cells__c":"okta.com:6","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-30T15:38:00.000+0000","CreatedDate":"2023-06-30T15:43:51.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000Yzp1EAC"},"Id":"a9C4z000000Yzp1EAC","Duration__c":537,"Log__c":"The Okta team became aware of a recurrence of a previous issue affecting customers accessing Okta Dashboard in Okta Preview Cell-1 (OP1). Our engineering team reapplied the changes at 10:01 PM PDT which resolved the issue. Engineering has validated the service is restored and is taking mitigation steps to ensure the issue will not happen again.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-08","End_Date__c":"2023-06-08","Last_Updated__c":"2023-06-15T21:04:34.000+0000","LastModifiedDate":"2023-06-15T21:04:34.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Okta Preview Cell-1 (OP1) is experiencing intermittent network connectivity","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-09T05:01:00.000+0000","CreatedDate":"2023-06-09T05:04:59.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzowEAC"},"Id":"a9C4z000000YzowEAC","Duration__c":11,"Log__c":"At 1:28PM on June, 6th, 2023 PDT, Okta became aware of an issue impacting customers on US-Cell 2. During this time US-Cell 2 went into Read Only mode as a result customers may have experienced HTTP 50x response codes, Delegated authentication issues and latencies in accessing Okta.\r\n\r\nOur engineering took necessary steps to restore the service. The service was restored at 1:39PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-06","End_Date__c":"2023-06-06","Last_Updated__c":"2023-06-09T17:20:48.000+0000","LastModifiedDate":"2023-06-09T17:20:48.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Read Only Mode in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-06T20:38:00.000+0000","CreatedDate":"2023-06-06T20:41:09.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXGSEA4"},"Id":"a9C4z000000TXGSEA4","Duration__c":0,"Log__c":"An issue impacting accessing Okta Dashboard for end users in Okta Preview Cell-1 has been resolved.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-08","End_Date__c":"2023-06-08","Last_Updated__c":"2023-06-08T23:33:06.000+0000","LastModifiedDate":"2023-06-08T23:33:06.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Okta Preview Cell-1 (OP1) is experiencing intermittent network connectivity","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-08T22:38:00.000+0000","CreatedDate":"2023-06-08T22:41:27.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXDiEAO"},"Id":"a9C4z000000TXDiEAO","Duration__c":63,"Log__c":"At 2:23 PM PDT on May 18, 2023 PDT. Okta became aware of an increase in traffic in the Preview cell (OP1), resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 response code “Too Many Requests.” Our monitoring shows a return to normal since 2:57 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-18","End_Date__c":"2023-05-18","Last_Updated__c":"2023-05-23T16:58:38.000+0000","LastModifiedDate":"2023-05-23T16:58:38.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"End users may receive HTTP 429 response code \"Too Many Requests\"","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-05-18T21:54:00.000+0000","CreatedDate":"2023-05-18T21:56:34.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXDEEA4"},"Id":"a9C4z000000TXDEEA4","Duration__c":97,"Log__c":"Okta is experiencing service degradation in Workflows FL1. Workflows may experience slowness, and some functionality may be unavailable.\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2023-05-11","End_Date__c":"2023-05-11","Last_Updated__c":"2023-05-16T19:10:53.000+0000","LastModifiedDate":"2023-05-16T19:10:53.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows service degradation in FL1","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin;API Products","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-05-11T19:50:00.000+0000","CreatedDate":"2023-05-11T19:56:37.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXD9EAO"},"Id":"a9C4z000000TXD9EAO","Duration__c":24,"Log__c":"At 6:00 AM PDT on May 11, 2023, some Okta users experienced an increase in error rates, slow response times and may receive HTTP 429 “Too many requests” response code in US-Cell 2. The US-Cell 2 went into Read Only mode for 20 mins from 6:00AM PDT - 6:21AM PDT due to an issue with one of our databases. \r\nOkta performed emergency maintenance to mitigate the situation. As of 6:23 am PDT the service returned to normal operation.\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-11","End_Date__c":"2023-05-11","Last_Updated__c":"2023-05-15T19:43:47.000+0000","LastModifiedDate":"2023-05-15T19:43:47.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"Increased errors and slow response time in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-05-11T13:48:00.000+0000","CreatedDate":"2023-05-11T13:50:29.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000TXBDEA4"},"Id":"a9C4z000000TXBDEA4","Duration__c":485,"Log__c":"An issue impacting the Workflows service in EU cells has been mitigated. The Workflows team continues to monitor the Workflows service. \r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-04-11","End_Date__c":"2023-04-11","Last_Updated__c":"2023-04-13T21:13:52.000+0000","LastModifiedDate":"2023-04-13T21:13:52.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows service degradation in EU Cells","Impacted_Cells__c":"okta-emea.com:1;okta.com:9","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-04-11T13:39:00.000+0000","CreatedDate":"2023-04-11T13:46:34.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YznoEAC"},"Id":"a9C4z000000YznoEAC","Duration__c":60,"Log__c":"At 8:55 AM PST on March 12, 2023, Okta observed that some request patterns returned HTTP 403 Forbidden in US East Cells 1, 2, 3 and 4. This issue has been resolved. The service was fully restored at 9:55 AM PST on March 12, 2023.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-03-12","End_Date__c":"2023-03-12","Last_Updated__c":"2023-03-12T18:07:02.000+0000","LastModifiedDate":"2023-03-12T18:07:02.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"End users may experience 403 forbidden error","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-03-12T17:06:00.000+0000","CreatedDate":"2023-03-12T17:08:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YznUEAS"},"Id":"a9C4z000000YznUEAS","Duration__c":1227,"Log__c":"At 3:39 AM PST on March 3, 2023, Our operations team became aware of replication errors causing Workflows issues impacting historical data within flow execution on EU Cell-1 and 2. During this time Workflows may run with unsynchronized data and admin may see errors upon running a subset of Workflows. We are working to bridge the replication gap and take corrective actions.\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2023-03-03","End_Date__c":"2023-03-03","Last_Updated__c":"2023-03-08T03:22:59.000+0000","LastModifiedDate":"2023-03-08T03:22:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Workflows potentially impacting flow execution in EU Cell-1 and 2.","Impacted_Cells__c":"okta-emea.com:1;okta.com:9","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-03-03T15:27:00.000+0000","CreatedDate":"2023-03-03T15:29:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzlJEAS"},"Id":"a9C4z000000YzlJEAS","Duration__c":73,"Log__c":"At 10:10 AM PST on February 2, 2023, Okta became aware that Directories (Active Directory and LDAP) Agent connectivity issues affecting Directory Agent’s health. This issue has been resolved. Okta took corrective action to resolve the service interruption. The service was fully restored at 10:51 AM PST.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-02-02","End_Date__c":"2023-02-02","Last_Updated__c":"2023-02-13T19:47:03.000+0000","LastModifiedDate":"2023-02-13T19:47:03.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Directory (Active Directory and LDAP) Agents connectivity issues","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-02T20:08:00.000+0000","CreatedDate":"2023-02-02T20:10:43.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzlOEAS"},"Id":"a9C4z000000YzlOEAS","Duration__c":0,"Log__c":"At 8:59 PM PST February 1, 2023, Okta acknowledges that Custom Domain-configured tenants experienced issues with their login page portal. This issue has been resolved. Okta took corrective action to resolve the service interruption. The service was fully restored at 11:15 AM PST on February 2, 2023.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-02-02","End_Date__c":"2023-02-02","Last_Updated__c":"2023-02-10T20:40:45.000+0000","LastModifiedDate":"2023-02-10T20:40:45.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"Content Security Policy Enforcement for Custom Domains","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-02T21:13:00.000+0000","CreatedDate":"2023-02-02T21:14:49.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzlTEAS"},"Id":"a9C4z000000YzlTEAS","Duration__c":32,"Log__c":"At 10:10 AM PST February 3, 2023, Okta observed that some request patterns returned HTTP 403 Forbidden in US East Cells 1, 2, 3 and 4. This issue has been resolved. The service was fully restored at 10:39 AM PST February 3, 2023.","Status__c":"Resolved","Start_Date__c":"2023-02-03","End_Date__c":"2023-02-03","Last_Updated__c":"2023-02-08T20:46:59.000+0000","LastModifiedDate":"2023-02-08T20:46:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"End users may experience 403 forbidden error","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-03T18:38:00.000+0000","CreatedDate":"2023-02-03T18:39:36.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v62.0/sobjects/Incident__c/a9C4z000000YzlEEAS"},"Id":"a9C4z000000YzlEEAS","Duration__c":4,"Log__c":"At 6:08 AM PST on February 2, 2023, Okta became aware of network connectivity issues affecting customers in US Cell7. During this time, customers may have received Http 500 errors, and Directory and IWA agents may have experienced intermittent connections. The service was fully restored at 6:27AM PST.","Status__c":"Resolved","Start_Date__c":"2023-02-02","End_Date__c":"2023-02-02","Last_Updated__c":"2023-02-07T08:48:45.000+0000","LastModifiedDate":"2023-02-07T08:48:45.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Small","Incident_Title__c":"US Cell-7 network connectivity issues","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-02T14:42:00.000+0000","CreatedDate":"2023-02-02T14:43:53.000+0000","CurrencyIsoCode":"USD"}]
[]
Okta Status Site Guest User
Guest
okta.com:1,okta.com:2,okta.com:3,okta.com:4,okta.com:6,okta.com:7,okta.com:8,okta.com:9,okta.com:11,okta.com:12,okta.com:14,okta.com:15,okta.com:16,okta.com:17,okta-emea.com:1,oktapreview.com:1,oktapreview.com:2,oktapreview.com:3
[{"year":2010, "uptime":99.98, "month":["100.000","100.000","100.000","100.000","99.955","100.000","100.000","99.933","99.928","99.960","100.000","100.000"]},{"year":2011, "uptime":99.96, "month":["99.973","99.980","100.000","99.977","99.969","99.954","100.000","99.917","99.889","99.964","100.000","99.953"]},{"year":2012, "uptime":99.9966, "month":["100.000","100.000","99.996","100.000","100.000","100.000","100.000","99.964","100.000","100.000","100.000","100.000"]},{"year":2013, "uptime":99.9994, "month":["99.993","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2014, "uptime":99.95, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","99.610","99.824","99.993","100.000","99.980"]},{"year":2015, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2016, "uptime":99.95, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","99.384","100.000","100.000"]},{"year":2017, "uptime":99.97, "month":["99.969","99.692","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2018, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2019, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2020, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2021, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2022, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2023, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2024, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000",""]}]
[{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001doHtaxAAC"},"Id":"0174z0001doHtaxAAC","ParentId":"a9C4z0000000oFrEAI","CreatedDate":"2023-10-31T19:52:19.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dqHiQ1AAK"},"Id":"0174z0001dqHiQ1AAK","ParentId":"a9C4z0000000oFwEAI","CreatedDate":"2023-11-01T19:43:40.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ds7Y5pAAE"},"Id":"0174z0001ds7Y5pAAE","ParentId":"a9C4z0000000oG1EAI","CreatedDate":"2023-11-02T16:31:39.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001eNOFCrAAP"},"Id":"0174z0001eNOFCrAAP","ParentId":"a9C4z0000000oG6EAI","CreatedDate":"2023-11-14T20:54:16.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fB2ka1AAB"},"Id":"0174z0001fB2ka1AAB","ParentId":"a9C4z0000000oGBEAY","CreatedDate":"2023-12-07T15:49:47.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fMuOIAAA3"},"Id":"0174z0001fMuOIAAA3","ParentId":"a9C4z0000000oGGEAY","CreatedDate":"2023-12-14T16:46:17.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlDNJsAAO"},"Id":"0174z0001hlDNJsAAO","ParentId":"a9C4z0000000oGfEAI","CreatedDate":"2024-03-19T14:57:39.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlEkEXAA0"},"Id":"0174z0001hlEkEXAA0","ParentId":"a9C4z0000000oGkEAI","CreatedDate":"2024-03-19T18:15:56.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hwBWLIAA4"},"Id":"0174z0001hwBWLIAA4","ParentId":"a9C4z0000000oGuEAI","CreatedDate":"2024-03-26T17:45:33.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZkuX8aAQE"},"Id":"0174z0001ZkuX8aAQE","ParentId":"a9C4z0000009wgwEAA","CreatedDate":"2023-08-01T15:52:37.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aE61tyAAB"},"Id":"0174z0001aE61tyAAB","ParentId":"a9C4z0000009whLEAQ","CreatedDate":"2023-08-11T20:45:43.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aKNuKUAA1"},"Id":"0174z0001aKNuKUAA1","ParentId":"a9C4z0000009whVEAQ","CreatedDate":"2023-08-15T14:38:08.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aY7hTYAAZ"},"Id":"0174z0001aY7hTYAAZ","ParentId":"a9C4z0000009whzEAA","CreatedDate":"2023-08-21T18:32:59.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001arrPlDAAU"},"Id":"0174z0001arrPlDAAU","ParentId":"a9C4z0000009wiOEAQ","CreatedDate":"2023-08-29T15:55:43.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bG2tV4AAJ"},"Id":"0174z0001bG2tV4AAJ","ParentId":"a9C4z0000009wiiEAA","CreatedDate":"2023-09-07T15:36:46.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bZyYuTAAV"},"Id":"0174z0001bZyYuTAAV","ParentId":"a9C4z0000009wj7EAA","CreatedDate":"2023-09-13T14:35:11.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cCaowkAAB"},"Id":"0174z0001cCaowkAAB","ParentId":"a9C4z0000009wjgEAA","CreatedDate":"2023-09-26T20:29:22.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cEtMONAA3"},"Id":"0174z0001cEtMONAA3","ParentId":"a9C4z0000009wjlEAA","CreatedDate":"2023-09-27T15:46:01.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cy4odiAAA"},"Id":"0174z0001cy4odiAAA","ParentId":"a9C4z0000009wkeEAA","CreatedDate":"2023-10-12T16:26:02.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001d0KNPrAAO"},"Id":"0174z0001d0KNPrAAO","ParentId":"a9C4z0000009wktEAA","CreatedDate":"2023-10-13T16:22:27.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001VJW9h3AQD"},"Id":"0174z0001VJW9h3AQD","ParentId":"a9C4z000000TXBDEA4","CreatedDate":"2023-04-11T13:46:35.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wez2eKAQQ"},"Id":"0174z0001Wez2eKAQQ","ParentId":"a9C4z000000TXD9EAO","CreatedDate":"2023-05-11T13:50:29.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wi6npVAQQ"},"Id":"0174z0001Wi6npVAQQ","ParentId":"a9C4z000000TXDEEA4","CreatedDate":"2023-05-11T19:56:37.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001WzygAUAQY"},"Id":"0174z0001WzygAUAQY","ParentId":"a9C4z000000TXDdEAO","CreatedDate":"2023-05-18T18:31:54.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001X0k9XqAQI"},"Id":"0174z0001X0k9XqAQI","ParentId":"a9C4z000000TXDiEAO","CreatedDate":"2023-05-18T21:56:34.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XBiNsZAQV"},"Id":"0174z0001XBiNsZAQV","ParentId":"a9C4z000000TXDnEAO","CreatedDate":"2023-05-23T20:04:53.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XexGv8AQE"},"Id":"0174z0001XexGv8AQE","ParentId":"a9C4z000000TXFtEAO","CreatedDate":"2023-06-08T14:09:25.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XfRjG9AQK"},"Id":"0174z0001XfRjG9AQK","ParentId":"a9C4z000000TXGSEA4","CreatedDate":"2023-06-08T22:41:28.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XtyFNQAQ2"},"Id":"0174z0001XtyFNQAQ2","ParentId":"a9C4z000000TXGcEAO","CreatedDate":"2023-06-14T22:38:17.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001YTNoQbAQL"},"Id":"0174z0001YTNoQbAQL","ParentId":"a9C4z000000TXGwEAO","CreatedDate":"2023-06-30T15:43:52.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZIBhubAQD"},"Id":"0174z0001ZIBhubAQD","ParentId":"a9C4z000000TXHQEA4","CreatedDate":"2023-07-19T17:12:54.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dc1VEvAAM"},"Id":"0174z0001dc1VEvAAM","ParentId":"a9C4z000000TXHVEA4","CreatedDate":"2023-10-26T21:29:52.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ePQHIqAAP"},"Id":"0174z0001ePQHIqAAP","ParentId":"a9C4z000000TXHaEAO","CreatedDate":"2023-11-15T12:20:20.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hSLfmgAAD"},"Id":"0174z0001hSLfmgAAD","ParentId":"a9C4z000000TXHfEAO","CreatedDate":"2024-03-06T20:27:27.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001honap2AAA"},"Id":"0174z0001honap2AAA","ParentId":"a9C4z000000TXHpEAO","CreatedDate":"2024-03-21T14:45:42.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001i76OJDAA2"},"Id":"0174z0001i76OJDAA2","ParentId":"a9C4z000000TXHuEAO","CreatedDate":"2024-04-02T16:40:50.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iG0wENAAZ"},"Id":"0174z0001iG0wENAAZ","ParentId":"a9C4z000000TXHzEAO","CreatedDate":"2024-04-08T16:58:36.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iz3zPoAAI"},"Id":"0174z0001iz3zPoAAI","ParentId":"a9C4z000000TXI9EAO","CreatedDate":"2024-05-08T21:38:41.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jAzWWdAAN"},"Id":"0174z0001jAzWWdAAN","ParentId":"a9C4z000000TXIEEA4","CreatedDate":"2024-05-17T11:01:11.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jNwRbWAAV"},"Id":"0174z0001jNwRbWAAV","ParentId":"a9C4z000000TXIJEA4","CreatedDate":"2024-06-10T17:04:52.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jaqlgAAAQ"},"Id":"0174z0001jaqlgAAAQ","ParentId":"a9C4z000000TXIOEA4","CreatedDate":"2024-07-02T15:21:05.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jkGIiwAAG"},"Id":"0174z0001jkGIiwAAG","ParentId":"a9C4z000000TXITEA4","CreatedDate":"2024-07-19T07:38:40.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jsLbhGAAS"},"Id":"0174z0001jsLbhGAAS","ParentId":"a9C4z000000TXIYEA4","CreatedDate":"2024-08-07T05:05:01.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jwIsJEAA0"},"Id":"0174z0001jwIsJEAA0","ParentId":"a9C4z000000TXIdEAO","CreatedDate":"2024-08-13T10:08:11.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCWZUdAAP"},"Id":"0174z0001kCWZUdAAP","ParentId":"a9C4z000000TXIiEAO","CreatedDate":"2024-09-18T02:15:07.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kUFRRuAAP"},"Id":"0174z0001kUFRRuAAP","ParentId":"a9C4z000000TXInEAO","CreatedDate":"2024-11-15T03:07:28.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NGsaXDAQZ"},"Id":"0174z0001NGsaXDAQZ","ParentId":"a9C4z000000Yzh7EAC","CreatedDate":"2022-10-17T14:32:33.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NNvwJdAQJ"},"Id":"0174z0001NNvwJdAQJ","ParentId":"a9C4z000000YzhMEAS","CreatedDate":"2022-10-20T03:18:28.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NxgXN0AQM"},"Id":"0174z0001NxgXN0AQM","ParentId":"a9C4z000000YzhREAS","CreatedDate":"2022-11-01T16:18:54.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001O7GmD8AQK"},"Id":"0174z0001O7GmD8AQK","ParentId":"a9C4z000000YzhlEAC","CreatedDate":"2022-11-04T20:41:30.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OJRM4TAQX"},"Id":"0174z0001OJRM4TAQX","ParentId":"a9C4z000000YzhvEAC","CreatedDate":"2022-11-09T20:17:12.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oa2B1vAQE"},"Id":"0174z0001Oa2B1vAQE","ParentId":"a9C4z000000Yzi5EAC","CreatedDate":"2022-11-15T20:44:49.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oz2xl2AQA"},"Id":"0174z0001Oz2xl2AQA","ParentId":"a9C4z000000YziPEAS","CreatedDate":"2022-11-25T18:21:09.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Q5r7vGAQQ"},"Id":"0174z0001Q5r7vGAQQ","ParentId":"a9C4z000000Yzj3EAC","CreatedDate":"2022-12-21T20:19:20.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001QeVe0VAQS"},"Id":"0174z0001QeVe0VAQS","ParentId":"a9C4z000000YzjSEAS","CreatedDate":"2023-01-05T21:27:18.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RUrLoMAQV"},"Id":"0174z0001RUrLoMAQV","ParentId":"a9C4z000000YzkkEAC","CreatedDate":"2023-01-23T17:13:17.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RveAzoAQE"},"Id":"0174z0001RveAzoAQE","ParentId":"a9C4z000000YzlEEAS","CreatedDate":"2023-02-02T14:43:53.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwawANAQY"},"Id":"0174z0001RwawANAQY","ParentId":"a9C4z000000YzlJEAS","CreatedDate":"2023-02-02T20:10:44.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwbSjjAQE"},"Id":"0174z0001RwbSjjAQE","ParentId":"a9C4z000000YzlOEAS","CreatedDate":"2023-02-02T21:14:49.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RyyNMNAQ2"},"Id":"0174z0001RyyNMNAQ2","ParentId":"a9C4z000000YzlTEAS","CreatedDate":"2023-02-03T18:39:36.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TR6eVNAQZ"},"Id":"0174z0001TR6eVNAQZ","ParentId":"a9C4z000000YznUEAS","CreatedDate":"2023-03-03T15:29:24.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TrbguNAQQ"},"Id":"0174z0001TrbguNAQQ","ParentId":"a9C4z000000YznoEAC","CreatedDate":"2023-03-12T17:08:24.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XZIryTAQT"},"Id":"0174z0001XZIryTAQT","ParentId":"a9C4z000000YzowEAC","CreatedDate":"2023-06-06T20:41:09.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, API Products, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XgcrKoAQI"},"Id":"0174z0001XgcrKoAQI","ParentId":"a9C4z000000Yzp1EAC","CreatedDate":"2023-06-09T05:05:00.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OWWMTIAQ5"},"Id":"0174z0001OWWMTIAQ5","ParentId":"a9C4z000000g0WqEAI","CreatedDate":"2022-11-15T04:57:30.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019joFtkAAE"},"Id":"0174z00019joFtkAAE","ParentId":"a9C4z000000wk5cEAA","CreatedDate":"2021-11-08T20:48:44.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AseZMdAQM"},"Id":"0174z0001AseZMdAQM","ParentId":"a9C4z000000wk8CEAQ","CreatedDate":"2021-12-15T15:54:08.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AwcXX5AQM"},"Id":"0174z0001AwcXX5AQM","ParentId":"a9C4z000000wk8HEAQ","CreatedDate":"2021-12-17T00:37:56.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CXk3EnAQJ"},"Id":"0174z0001CXk3EnAQJ","ParentId":"a9C4z000000wkADEAY","CreatedDate":"2022-02-02T20:06:36.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CZnXfMAQV"},"Id":"0174z0001CZnXfMAQV","ParentId":"a9C4z000000wkAIEAY","CreatedDate":"2022-02-03T17:33:47.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Cc2EZDAQ2"},"Id":"0174z0001Cc2EZDAQ2","ParentId":"a9C4z000000wkAXEAY","CreatedDate":"2022-02-04T16:32:06.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001D4hGJDAQ2"},"Id":"0174z0001D4hGJDAQ2","ParentId":"a9C4z000000wkBBEAY","CreatedDate":"2022-02-17T16:25:37.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ej7RPtAQM"},"Id":"0174z0001Ej7RPtAQM","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2022-04-05T15:30:50.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001GUOP1oAQH"},"Id":"0174z0001GUOP1oAQH","ParentId":"a9C4z000000wkFIEAY","CreatedDate":"2022-05-19T17:03:28.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVPQ1CAQX"},"Id":"0174z0001JVPQ1CAQX","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T17:08:50.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JmjAlVAQU"},"Id":"0174z0001JmjAlVAQU","ParentId":"a9C4z0000012OTjEAM","CreatedDate":"2022-08-03T19:37:00.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001K5osxxAQA"},"Id":"0174z0001K5osxxAQA","ParentId":"a9C4z0000012OU3EAM","CreatedDate":"2022-08-10T15:18:24.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001KuuGzuAQE"},"Id":"0174z0001KuuGzuAQE","ParentId":"a9C4z0000012OU8EAM","CreatedDate":"2022-08-29T09:49:30.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iyjEXkAAM"},"Id":"0174z0001iyjEXkAAM","ParentId":"a9C4z000001BZVpEAO","CreatedDate":"2024-05-08T17:00:18.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jXUTLCAA5"},"Id":"0174z0001jXUTLCAA5","ParentId":"a9C4z000001BZYoEAO","CreatedDate":"2024-06-25T16:49:31.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCeqNLAAZ"},"Id":"0174z0001kCeqNLAAZ","ParentId":"a9C4z000001BZbnEAG","CreatedDate":"2024-09-17T18:23:24.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCfkySAAR"},"Id":"0174z0001kCfkySAAR","ParentId":"a9C4z000001BZc7EAG","CreatedDate":"2024-09-19T15:14:16.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kChQjEAAV"},"Id":"0174z0001kChQjEAAV","ParentId":"a9C4z000001BZcCEAW","CreatedDate":"2024-09-23T22:44:03.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kIQO8QAAX"},"Id":"0174z0001kIQO8QAAX","ParentId":"a9C4z000001BZcHEAW","CreatedDate":"2024-10-03T23:02:05.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin, End user"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kKFSQmAAP"},"Id":"0174z0001kKFSQmAAP","ParentId":"a9C4z000001BZcREAW","CreatedDate":"2024-10-10T20:22:36.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kP7PVoAAN"},"Id":"0174z0001kP7PVoAAN","ParentId":"a9C4z000001BZdAEAW","CreatedDate":"2024-10-28T14:47:03.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"Admin"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kTXH8CAAX"},"Id":"0174z0001kTXH8CAAX","ParentId":"a9C4z000001BZecEAG","CreatedDate":"2024-11-19T19:58:24.000+0000","Field":"Formatted_Audience__c","OldValue":null,"NewValue":"API Products"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001doHtayAAC"},"Id":"0174z0001doHtayAAC","ParentId":"a9C4z0000000oFrEAI","CreatedDate":"2023-10-31T19:52:19.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 7"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dqHn0jAAC"},"Id":"0174z0001dqHn0jAAC","ParentId":"a9C4z0000000oFwEAI","CreatedDate":"2023-11-01T19:43:40.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 7"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ds7mfrAAA"},"Id":"0174z0001ds7mfrAAA","ParentId":"a9C4z0000000oG1EAI","CreatedDate":"2023-11-02T16:31:39.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001eNOFIoAAP"},"Id":"0174z0001eNOFIoAAP","ParentId":"a9C4z0000000oG6EAI","CreatedDate":"2023-11-14T20:54:16.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fB2ka2AAB"},"Id":"0174z0001fB2ka2AAB","ParentId":"a9C4z0000000oGBEAY","CreatedDate":"2023-12-07T15:49:47.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fMuOIBAA3"},"Id":"0174z0001fMuOIBAA3","ParentId":"a9C4z0000000oGGEAY","CreatedDate":"2023-12-14T16:46:17.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 2"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlDPhhAAG"},"Id":"0174z0001hlDPhhAAG","ParentId":"a9C4z0000000oGfEAI","CreatedDate":"2024-03-19T14:57:39.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlEkEYAA0"},"Id":"0174z0001hlEkEYAA0","ParentId":"a9C4z0000000oGkEAI","CreatedDate":"2024-03-19T18:15:56.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 7"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hoCdxqAAC"},"Id":"0174z0001hoCdxqAAC","ParentId":"a9C4z0000000oGpEAI","CreatedDate":"2024-03-21T16:28:11.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hwBWLJAA4"},"Id":"0174z0001hwBWLJAA4","ParentId":"a9C4z0000000oGuEAI","CreatedDate":"2024-03-26T17:45:33.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZkuX8bAQE"},"Id":"0174z0001ZkuX8bAQE","ParentId":"a9C4z0000009wgwEAA","CreatedDate":"2023-08-01T15:52:37.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aE61tzAAB"},"Id":"0174z0001aE61tzAAB","ParentId":"a9C4z0000009whLEAQ","CreatedDate":"2023-08-11T20:45:43.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aKNuKVAA1"},"Id":"0174z0001aKNuKVAA1","ParentId":"a9C4z0000009whVEAQ","CreatedDate":"2023-08-15T14:38:08.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aY7hTZAAZ"},"Id":"0174z0001aY7hTZAAZ","ParentId":"a9C4z0000009whzEAA","CreatedDate":"2023-08-21T18:32:59.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001arrPlEAAU"},"Id":"0174z0001arrPlEAAU","ParentId":"a9C4z0000009wiOEAQ","CreatedDate":"2023-08-29T15:55:43.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bG2tV5AAJ"},"Id":"0174z0001bG2tV5AAJ","ParentId":"a9C4z0000009wiiEAA","CreatedDate":"2023-09-07T15:36:46.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bZyYuUAAV"},"Id":"0174z0001bZyYuUAAV","ParentId":"a9C4z0000009wj7EAA","CreatedDate":"2023-09-13T14:35:11.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cCaowlAAB"},"Id":"0174z0001cCaowlAAB","ParentId":"a9C4z0000009wjgEAA","CreatedDate":"2023-09-26T20:29:22.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cEtMOOAA3"},"Id":"0174z0001cEtMOOAA3","ParentId":"a9C4z0000009wjlEAA","CreatedDate":"2023-09-27T15:46:01.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cy4odjAAA"},"Id":"0174z0001cy4odjAAA","ParentId":"a9C4z0000009wkeEAA","CreatedDate":"2023-10-12T16:26:02.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11, US Cell 12, US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001d0KNPsAAO"},"Id":"0174z0001d0KNPsAAO","ParentId":"a9C4z0000009wktEAA","CreatedDate":"2023-10-13T16:22:27.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iBsxmoAAB"},"Id":"0174z0001iBsxmoAAB","ParentId":"a9C4z000000L1d1EAC","CreatedDate":"2024-04-05T17:25:13.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001VJWg0iAQD"},"Id":"0174z0001VJWg0iAQD","ParentId":"a9C4z000000TXBDEA4","CreatedDate":"2023-04-11T13:46:35.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 9"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wez4o1AQA"},"Id":"0174z0001Wez4o1AQA","ParentId":"a9C4z000000TXD9EAO","CreatedDate":"2023-05-11T13:50:29.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 2"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wi6npWAQQ"},"Id":"0174z0001Wi6npWAQQ","ParentId":"a9C4z000000TXDEEA4","CreatedDate":"2023-05-11T19:56:37.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001WzygAVAQY"},"Id":"0174z0001WzygAVAQY","ParentId":"a9C4z000000TXDdEAO","CreatedDate":"2023-05-18T18:31:54.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001X0k9XrAQI"},"Id":"0174z0001X0k9XrAQI","ParentId":"a9C4z000000TXDiEAO","CreatedDate":"2023-05-18T21:56:34.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Preview Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XBiNsaAQF"},"Id":"0174z0001XBiNsaAQF","ParentId":"a9C4z000000TXDnEAO","CreatedDate":"2023-05-23T20:04:53.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XeyQTRAQ2"},"Id":"0174z0001XeyQTRAQ2","ParentId":"a9C4z000000TXFtEAO","CreatedDate":"2023-06-08T14:09:25.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XfRjGAAQ0"},"Id":"0174z0001XfRjGAAQ0","ParentId":"a9C4z000000TXGSEA4","CreatedDate":"2023-06-08T22:41:28.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Preview Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XtyFNRAQ2"},"Id":"0174z0001XtyFNRAQ2","ParentId":"a9C4z000000TXGcEAO","CreatedDate":"2023-06-14T22:38:17.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 5, US Cell 8, US Cell 10, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001YTNqCvAQL"},"Id":"0174z0001YTNqCvAQL","ParentId":"a9C4z000000TXGwEAO","CreatedDate":"2023-06-30T15:43:52.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 6"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZIBhucAQD"},"Id":"0174z0001ZIBhucAQD","ParentId":"a9C4z000000TXHQEA4","CreatedDate":"2023-07-19T17:12:54.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dc1VEwAAM"},"Id":"0174z0001dc1VEwAAM","ParentId":"a9C4z000000TXHVEA4","CreatedDate":"2023-10-26T21:29:52.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ePQHIrAAP"},"Id":"0174z0001ePQHIrAAP","ParentId":"a9C4z000000TXHaEAO","CreatedDate":"2023-11-15T12:20:20.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hSLfmhAAD"},"Id":"0174z0001hSLfmhAAD","ParentId":"a9C4z000000TXHfEAO","CreatedDate":"2024-03-06T20:27:27.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001honap3AAA"},"Id":"0174z0001honap3AAA","ParentId":"a9C4z000000TXHpEAO","CreatedDate":"2024-03-21T14:45:42.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001i76OJEAA2"},"Id":"0174z0001i76OJEAA2","ParentId":"a9C4z000000TXHuEAO","CreatedDate":"2024-04-02T16:40:50.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 2"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iG0wEOAAZ"},"Id":"0174z0001iG0wEOAAZ","ParentId":"a9C4z000000TXHzEAO","CreatedDate":"2024-04-08T16:58:36.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iz45hQAAQ"},"Id":"0174z0001iz45hQAAQ","ParentId":"a9C4z000000TXI9EAO","CreatedDate":"2024-05-08T21:38:41.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jAzWWeAAN"},"Id":"0174z0001jAzWWeAAN","ParentId":"a9C4z000000TXIEEA4","CreatedDate":"2024-05-17T11:01:11.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jNwRbXAAV"},"Id":"0174z0001jNwRbXAAV","ParentId":"a9C4z000000TXIJEA4","CreatedDate":"2024-06-10T17:04:52.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jaqlgBAAQ"},"Id":"0174z0001jaqlgBAAQ","ParentId":"a9C4z000000TXIOEA4","CreatedDate":"2024-07-02T15:21:05.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jkGIixAAG"},"Id":"0174z0001jkGIixAAG","ParentId":"a9C4z000000TXITEA4","CreatedDate":"2024-07-19T07:38:40.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jsLbhHAAS"},"Id":"0174z0001jsLbhHAAS","ParentId":"a9C4z000000TXIYEA4","CreatedDate":"2024-08-07T05:05:01.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jwIsJFAA0"},"Id":"0174z0001jwIsJFAA0","ParentId":"a9C4z000000TXIdEAO","CreatedDate":"2024-08-13T10:08:11.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCWZUeAAP"},"Id":"0174z0001kCWZUeAAP","ParentId":"a9C4z000000TXIiEAO","CreatedDate":"2024-09-18T02:15:07.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kUFTOsAAP"},"Id":"0174z0001kUFTOsAAP","ParentId":"a9C4z000000TXInEAO","CreatedDate":"2024-11-15T03:07:28.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 6"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NGsaXEAQZ"},"Id":"0174z0001NGsaXEAQZ","ParentId":"a9C4z000000Yzh7EAC","CreatedDate":"2022-10-17T14:32:33.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NNvwJeAQJ"},"Id":"0174z0001NNvwJeAQJ","ParentId":"a9C4z000000YzhMEAS","CreatedDate":"2022-10-20T03:18:28.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 3"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NxgXN1AQM"},"Id":"0174z0001NxgXN1AQM","ParentId":"a9C4z000000YzhREAS","CreatedDate":"2022-11-01T16:18:54.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001O7GmD9AQK"},"Id":"0174z0001O7GmD9AQK","ParentId":"a9C4z000000YzhlEAC","CreatedDate":"2022-11-04T20:41:30.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OJROCcAQP"},"Id":"0174z0001OJROCcAQP","ParentId":"a9C4z000000YzhvEAC","CreatedDate":"2022-11-09T20:17:12.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oa2B1wAQE"},"Id":"0174z0001Oa2B1wAQE","ParentId":"a9C4z000000Yzi5EAC","CreatedDate":"2022-11-15T20:44:49.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oz2xl3AQA"},"Id":"0174z0001Oz2xl3AQA","ParentId":"a9C4z000000YziPEAS","CreatedDate":"2022-11-25T18:21:09.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Q5r7vHAQQ"},"Id":"0174z0001Q5r7vHAQQ","ParentId":"a9C4z000000Yzj3EAC","CreatedDate":"2022-12-21T20:19:20.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001QeVe0WAQS"},"Id":"0174z0001QeVe0WAQS","ParentId":"a9C4z000000YzjSEAS","CreatedDate":"2023-01-05T21:27:18.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RUrLoNAQV"},"Id":"0174z0001RUrLoNAQV","ParentId":"a9C4z000000YzkkEAC","CreatedDate":"2023-01-23T17:13:17.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RveAzpAQE"},"Id":"0174z0001RveAzpAQE","ParentId":"a9C4z000000YzlEEAS","CreatedDate":"2023-02-02T14:43:53.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 7"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwawAOAQY"},"Id":"0174z0001RwawAOAQY","ParentId":"a9C4z000000YzlJEAS","CreatedDate":"2023-02-02T20:10:44.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Preview Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwbSjkAQE"},"Id":"0174z0001RwbSjkAQE","ParentId":"a9C4z000000YzlOEAS","CreatedDate":"2023-02-02T21:14:49.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Preview Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RyyNMOAQ2"},"Id":"0174z0001RyyNMOAQ2","ParentId":"a9C4z000000YzlTEAS","CreatedDate":"2023-02-03T18:39:36.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TR6eVOAQZ"},"Id":"0174z0001TR6eVOAQZ","ParentId":"a9C4z000000YznUEAS","CreatedDate":"2023-03-03T15:29:24.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 9"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TrbguOAQQ"},"Id":"0174z0001TrbguOAQQ","ParentId":"a9C4z000000YznoEAC","CreatedDate":"2023-03-12T17:08:24.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XZIryUAQT"},"Id":"0174z0001XZIryUAQT","ParentId":"a9C4z000000YzowEAC","CreatedDate":"2023-06-06T20:41:09.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 2"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XgcrKpAQI"},"Id":"0174z0001XgcrKpAQI","ParentId":"a9C4z000000Yzp1EAC","CreatedDate":"2023-06-09T05:05:00.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Preview Cell 1"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OWWMTJAQ5"},"Id":"0174z0001OWWMTJAQ5","ParentId":"a9C4z000000g0WqEAI","CreatedDate":"2022-11-15T04:57:30.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 6, US Cell 7, US Preview Cell 3, US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019joFtlAAE"},"Id":"0174z00019joFtlAAE","ParentId":"a9C4z000000wk5cEAA","CreatedDate":"2021-11-08T20:48:44.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"OK4, US Cell 4, US Cell 7, OK7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AseZhMAQU"},"Id":"0174z0001AseZhMAQU","ParentId":"a9C4z000000wk8CEAQ","CreatedDate":"2021-12-15T15:54:08.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 5, US Cell 7, US Cell 12, US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AwcXX6AQM"},"Id":"0174z0001AwcXX6AQM","ParentId":"a9C4z000000wk8HEAQ","CreatedDate":"2021-12-17T00:37:56.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"Preview, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, Preview2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CXk3EoAQJ"},"Id":"0174z0001CXk3EoAQJ","ParentId":"a9C4z000000wkADEAY","CreatedDate":"2022-02-02T20:06:36.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Preview Cell 1, US Preview Cell 2, US Cell 9, US Preview Cell 3"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CZnZ28AQF"},"Id":"0174z0001CZnZ28AQF","ParentId":"a9C4z000000wkAIEAY","CreatedDate":"2022-02-03T17:33:47.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, okta-gov.com:1, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Cc2EZEAQ2"},"Id":"0174z0001Cc2EZEAQ2","ParentId":"a9C4z000000wkAXEAY","CreatedDate":"2022-02-04T16:32:06.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, okta-gov.com:1, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001D4hGJEAQ2"},"Id":"0174z0001D4hGJEAQ2","ParentId":"a9C4z000000wkBBEAY","CreatedDate":"2022-02-17T16:25:37.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, okta-gov.com:1, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ej7RPuAQM"},"Id":"0174z0001Ej7RPuAQM","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2022-04-05T15:30:50.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 4, US Cell 5"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001GUOP1pAQH"},"Id":"0174z0001GUOP1pAQH","ParentId":"a9C4z000000wkFIEAY","CreatedDate":"2022-05-19T17:03:28.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, okta-gov.com:1, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVPQ1DAQX"},"Id":"0174z0001JVPQ1DAQX","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T17:08:50.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 5, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 10, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, okta-gov.com:1, US Cell 16"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JmjAlWAQU"},"Id":"0174z0001JmjAlWAQU","ParentId":"a9C4z0000012OTjEAM","CreatedDate":"2022-08-03T19:37:00.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 5, US Cell 8, US Cell 10"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001K5osxyAQA"},"Id":"0174z0001K5osxyAQA","ParentId":"a9C4z0000012OU3EAM","CreatedDate":"2022-08-10T15:18:24.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 3, US Cell 6, US Cell 7, US Cell 11, US Cell 12, US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001KuuGzvAQE"},"Id":"0174z0001KuuGzvAQE","ParentId":"a9C4z0000012OU8EAM","CreatedDate":"2022-08-29T09:49:30.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 6"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iyjLMeAAM"},"Id":"0174z0001iyjLMeAAM","ParentId":"a9C4z000001BZVpEAO","CreatedDate":"2024-05-08T17:00:18.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jXUTLDAA5"},"Id":"0174z0001jXUTLDAA5","ParentId":"a9C4z000001BZYoEAO","CreatedDate":"2024-06-25T16:49:31.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jvObb4AAC"},"Id":"0174z0001jvObb4AAC","ParentId":"a9C4z000001BZakEAG","CreatedDate":"2024-08-08T22:20:22.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Cell 11"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCeqNMAAZ"},"Id":"0174z0001kCeqNMAAZ","ParentId":"a9C4z000001BZbnEAG","CreatedDate":"2024-09-17T18:23:24.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCfkyTAAR"},"Id":"0174z0001kCfkyTAAR","ParentId":"a9C4z000001BZc7EAG","CreatedDate":"2024-09-19T15:14:16.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kChQjFAAV"},"Id":"0174z0001kChQjFAAV","ParentId":"a9C4z000001BZcCEAW","CreatedDate":"2024-09-23T22:44:03.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kIQO8RAAX"},"Id":"0174z0001kIQO8RAAX","ParentId":"a9C4z000001BZcHEAW","CreatedDate":"2024-10-03T23:02:05.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kKFSQnAAP"},"Id":"0174z0001kKFSQnAAP","ParentId":"a9C4z000001BZcREAW","CreatedDate":"2024-10-10T20:22:36.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kP7PZBAA3"},"Id":"0174z0001kP7PZBAA3","ParentId":"a9C4z000001BZdAEAW","CreatedDate":"2024-10-28T14:47:03.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"US Cell 14"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kTXH8DAAX"},"Id":"0174z0001kTXH8DAAX","ParentId":"a9C4z000001BZecEAG","CreatedDate":"2024-11-19T19:58:24.000+0000","Field":"Formatted_Cells__c","OldValue":null,"NewValue":"EU Cell 1, US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, US Cell 7, US Preview Cell 1, US Preview Cell 2, US Cell 8, US Cell 9, US Cell 11, US Cell 12, US Cell 15, US Preview Cell 3, US Cell 14, US Cell 16, US Cell 17"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001doHtazAAC"},"Id":"0174z0001doHtazAAC","ParentId":"a9C4z0000000oFrEAI","CreatedDate":"2023-10-31T19:52:19.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dqHn0kAAC"},"Id":"0174z0001dqHn0kAAC","ParentId":"a9C4z0000000oFwEAI","CreatedDate":"2023-11-01T19:43:40.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ds7mfsAAA"},"Id":"0174z0001ds7mfsAAA","ParentId":"a9C4z0000000oG1EAI","CreatedDate":"2023-11-02T16:31:39.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001eNOFIpAAP"},"Id":"0174z0001eNOFIpAAP","ParentId":"a9C4z0000000oG6EAI","CreatedDate":"2023-11-14T20:54:16.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fB2ka3AAB"},"Id":"0174z0001fB2ka3AAB","ParentId":"a9C4z0000000oGBEAY","CreatedDate":"2023-12-07T15:49:47.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fMuRcOAAV"},"Id":"0174z0001fMuRcOAAV","ParentId":"a9C4z0000000oGGEAY","CreatedDate":"2023-12-14T16:46:17.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlDPhiAAG"},"Id":"0174z0001hlDPhiAAG","ParentId":"a9C4z0000000oGfEAI","CreatedDate":"2024-03-19T14:57:39.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlEkEZAA0"},"Id":"0174z0001hlEkEZAA0","ParentId":"a9C4z0000000oGkEAI","CreatedDate":"2024-03-19T18:15:56.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hwBWLKAA4"},"Id":"0174z0001hwBWLKAA4","ParentId":"a9C4z0000000oGuEAI","CreatedDate":"2024-03-26T17:45:33.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZkuqUlAQI"},"Id":"0174z0001ZkuqUlAQI","ParentId":"a9C4z0000009wgwEAA","CreatedDate":"2023-08-01T15:52:37.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aE61u0AAB"},"Id":"0174z0001aE61u0AAB","ParentId":"a9C4z0000009whLEAQ","CreatedDate":"2023-08-11T20:45:43.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aKNuKWAA1"},"Id":"0174z0001aKNuKWAA1","ParentId":"a9C4z0000009whVEAQ","CreatedDate":"2023-08-15T14:38:08.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aZt7GZAAZ"},"Id":"0174z0001aZt7GZAAZ","ParentId":"a9C4z0000009whzEAA","CreatedDate":"2023-08-21T18:32:59.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001arrcpFAAQ"},"Id":"0174z0001arrcpFAAQ","ParentId":"a9C4z0000009wiOEAQ","CreatedDate":"2023-08-29T15:55:43.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bG2tV6AAJ"},"Id":"0174z0001bG2tV6AAJ","ParentId":"a9C4z0000009wiiEAA","CreatedDate":"2023-09-07T15:36:46.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bZyZFGAA3"},"Id":"0174z0001bZyZFGAA3","ParentId":"a9C4z0000009wj7EAA","CreatedDate":"2023-09-13T14:35:11.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cCaowmAAB"},"Id":"0174z0001cCaowmAAB","ParentId":"a9C4z0000009wjgEAA","CreatedDate":"2023-09-26T20:29:22.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cEtMOPAA3"},"Id":"0174z0001cEtMOPAA3","ParentId":"a9C4z0000009wjlEAA","CreatedDate":"2023-09-27T15:46:01.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cy4odkAAA"},"Id":"0174z0001cy4odkAAA","ParentId":"a9C4z0000009wkeEAA","CreatedDate":"2023-10-12T16:26:02.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001d0KNPtAAO"},"Id":"0174z0001d0KNPtAAO","ParentId":"a9C4z0000009wktEAA","CreatedDate":"2023-10-13T16:22:27.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iBsxmpAAB"},"Id":"0174z0001iBsxmpAAB","ParentId":"a9C4z000000L1d1EAC","CreatedDate":"2024-04-05T17:25:13.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001VJWg0jAQD"},"Id":"0174z0001VJWg0jAQD","ParentId":"a9C4z000000TXBDEA4","CreatedDate":"2023-04-11T13:46:35.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wez4o2AQA"},"Id":"0174z0001Wez4o2AQA","ParentId":"a9C4z000000TXD9EAO","CreatedDate":"2023-05-11T13:50:29.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wi6npXAQQ"},"Id":"0174z0001Wi6npXAQQ","ParentId":"a9C4z000000TXDEEA4","CreatedDate":"2023-05-11T19:56:37.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001X0iurhAQA"},"Id":"0174z0001X0iurhAQA","ParentId":"a9C4z000000TXDdEAO","CreatedDate":"2023-05-18T18:31:54.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001X0k9XsAQI"},"Id":"0174z0001X0k9XsAQI","ParentId":"a9C4z000000TXDiEAO","CreatedDate":"2023-05-18T21:56:34.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XBiNsbAQF"},"Id":"0174z0001XBiNsbAQF","ParentId":"a9C4z000000TXDnEAO","CreatedDate":"2023-05-23T20:04:53.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XeyQTSAQ2"},"Id":"0174z0001XeyQTSAQ2","ParentId":"a9C4z000000TXFtEAO","CreatedDate":"2023-06-08T14:09:25.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XfRlHAAQ0"},"Id":"0174z0001XfRlHAAQ0","ParentId":"a9C4z000000TXGSEA4","CreatedDate":"2023-06-08T22:41:28.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZIBhudAQD"},"Id":"0174z0001ZIBhudAQD","ParentId":"a9C4z000000TXHQEA4","CreatedDate":"2023-07-19T17:12:54.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ePQHIsAAP"},"Id":"0174z0001ePQHIsAAP","ParentId":"a9C4z000000TXHaEAO","CreatedDate":"2023-11-15T12:20:20.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hSLfmiAAD"},"Id":"0174z0001hSLfmiAAD","ParentId":"a9C4z000000TXHfEAO","CreatedDate":"2024-03-06T20:27:27.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001honap4AAA"},"Id":"0174z0001honap4AAA","ParentId":"a9C4z000000TXHpEAO","CreatedDate":"2024-03-21T14:45:42.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iG0wEPAAZ"},"Id":"0174z0001iG0wEPAAZ","ParentId":"a9C4z000000TXHzEAO","CreatedDate":"2024-04-08T16:58:36.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jAzWWfAAN"},"Id":"0174z0001jAzWWfAAN","ParentId":"a9C4z000000TXIEEA4","CreatedDate":"2024-05-17T11:01:11.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jaqlgCAAQ"},"Id":"0174z0001jaqlgCAAQ","ParentId":"a9C4z000000TXIOEA4","CreatedDate":"2024-07-02T15:21:05.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jkGIiyAAG"},"Id":"0174z0001jkGIiyAAG","ParentId":"a9C4z000000TXITEA4","CreatedDate":"2024-07-19T07:38:40.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jsLbhIAAS"},"Id":"0174z0001jsLbhIAAS","ParentId":"a9C4z000000TXIYEA4","CreatedDate":"2024-08-07T05:05:01.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jwIsJGAA0"},"Id":"0174z0001jwIsJGAA0","ParentId":"a9C4z000000TXIdEAO","CreatedDate":"2024-08-13T10:08:11.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCWZUfAAP"},"Id":"0174z0001kCWZUfAAP","ParentId":"a9C4z000000TXIiEAO","CreatedDate":"2024-09-18T02:15:07.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NGsaXFAQZ"},"Id":"0174z0001NGsaXFAQZ","ParentId":"a9C4z000000Yzh7EAC","CreatedDate":"2022-10-17T14:32:33.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NNvwJfAQJ"},"Id":"0174z0001NNvwJfAQJ","ParentId":"a9C4z000000YzhMEAS","CreatedDate":"2022-10-20T03:18:28.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NxgXN2AQM"},"Id":"0174z0001NxgXN2AQM","ParentId":"a9C4z000000YzhREAS","CreatedDate":"2022-11-01T16:18:54.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001O7GmDAAQ0"},"Id":"0174z0001O7GmDAAQ0","ParentId":"a9C4z000000YzhlEAC","CreatedDate":"2022-11-04T20:41:30.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OJROCdAQP"},"Id":"0174z0001OJROCdAQP","ParentId":"a9C4z000000YzhvEAC","CreatedDate":"2022-11-09T20:17:12.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oa2FNUAQ2"},"Id":"0174z0001Oa2FNUAQ2","ParentId":"a9C4z000000Yzi5EAC","CreatedDate":"2022-11-15T20:44:49.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oz2xl4AQA"},"Id":"0174z0001Oz2xl4AQA","ParentId":"a9C4z000000YziPEAS","CreatedDate":"2022-11-25T18:21:09.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Q5r7vIAQQ"},"Id":"0174z0001Q5r7vIAQQ","ParentId":"a9C4z000000Yzj3EAC","CreatedDate":"2022-12-21T20:19:20.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RUrLoOAQV"},"Id":"0174z0001RUrLoOAQV","ParentId":"a9C4z000000YzkkEAC","CreatedDate":"2023-01-23T17:13:17.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RveAzqAQE"},"Id":"0174z0001RveAzqAQE","ParentId":"a9C4z000000YzlEEAS","CreatedDate":"2023-02-02T14:43:53.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwawAPAQY"},"Id":"0174z0001RwawAPAQY","ParentId":"a9C4z000000YzlJEAS","CreatedDate":"2023-02-02T20:10:44.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwbWfIAQU"},"Id":"0174z0001RwbWfIAQU","ParentId":"a9C4z000000YzlOEAS","CreatedDate":"2023-02-02T21:14:49.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RyyNMPAQ2"},"Id":"0174z0001RyyNMPAQ2","ParentId":"a9C4z000000YzlTEAS","CreatedDate":"2023-02-03T18:39:36.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TR6eVPAQZ"},"Id":"0174z0001TR6eVPAQZ","ParentId":"a9C4z000000YznUEAS","CreatedDate":"2023-03-03T15:29:24.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TrbguPAQQ"},"Id":"0174z0001TrbguPAQQ","ParentId":"a9C4z000000YznoEAC","CreatedDate":"2023-03-12T17:08:24.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XZIryVAQT"},"Id":"0174z0001XZIryVAQT","ParentId":"a9C4z000000YzowEAC","CreatedDate":"2023-06-06T20:41:09.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XgcrKqAQI"},"Id":"0174z0001XgcrKqAQI","ParentId":"a9C4z000000Yzp1EAC","CreatedDate":"2023-06-09T05:05:00.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OWWMTKAQ5"},"Id":"0174z0001OWWMTKAQ5","ParentId":"a9C4z000000g0WqEAI","CreatedDate":"2022-11-15T04:57:30.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019joGUXAA2"},"Id":"0174z00019joGUXAA2","ParentId":"a9C4z000000wk5cEAA","CreatedDate":"2021-11-08T20:48:44.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AwcXX7AQM"},"Id":"0174z0001AwcXX7AQM","ParentId":"a9C4z000000wk8HEAQ","CreatedDate":"2021-12-17T00:37:56.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CXk3EpAQJ"},"Id":"0174z0001CXk3EpAQJ","ParentId":"a9C4z000000wkADEAY","CreatedDate":"2022-02-02T20:06:36.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CZnZ29AQF"},"Id":"0174z0001CZnZ29AQF","ParentId":"a9C4z000000wkAIEAY","CreatedDate":"2022-02-03T17:33:47.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Cc2EZFAQ2"},"Id":"0174z0001Cc2EZFAQ2","ParentId":"a9C4z000000wkAXEAY","CreatedDate":"2022-02-04T16:32:06.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001D4hGJFAQ2"},"Id":"0174z0001D4hGJFAQ2","ParentId":"a9C4z000000wkBBEAY","CreatedDate":"2022-02-17T16:25:37.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001GUOP1qAQH"},"Id":"0174z0001GUOP1qAQH","ParentId":"a9C4z000000wkFIEAY","CreatedDate":"2022-05-19T17:03:28.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVPQ1EAQX"},"Id":"0174z0001JVPQ1EAQX","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T17:08:50.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JmjCyBAQU"},"Id":"0174z0001JmjCyBAQU","ParentId":"a9C4z0000012OTjEAM","CreatedDate":"2022-08-03T19:37:00.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001K5osxzAQA"},"Id":"0174z0001K5osxzAQA","ParentId":"a9C4z0000012OU3EAM","CreatedDate":"2022-08-10T15:18:24.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001KuuGzwAQE"},"Id":"0174z0001KuuGzwAQE","ParentId":"a9C4z0000012OU8EAM","CreatedDate":"2022-08-29T09:49:30.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iyjLMfAAM"},"Id":"0174z0001iyjLMfAAM","ParentId":"a9C4z000001BZVpEAO","CreatedDate":"2024-05-08T17:00:18.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jXUTLEAA5"},"Id":"0174z0001jXUTLEAA5","ParentId":"a9C4z000001BZYoEAO","CreatedDate":"2024-06-25T16:49:31.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jvObb5AAC"},"Id":"0174z0001jvObb5AAC","ParentId":"a9C4z000001BZakEAG","CreatedDate":"2024-08-08T22:20:22.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCeqNNAAZ"},"Id":"0174z0001kCeqNNAAZ","ParentId":"a9C4z000001BZbnEAG","CreatedDate":"2024-09-17T18:23:24.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCfkyUAAR"},"Id":"0174z0001kCfkyUAAR","ParentId":"a9C4z000001BZc7EAG","CreatedDate":"2024-09-19T15:14:16.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kChRPUAA3"},"Id":"0174z0001kChRPUAA3","ParentId":"a9C4z000001BZcCEAW","CreatedDate":"2024-09-23T22:44:03.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kKFSvrAAH"},"Id":"0174z0001kKFSvrAAH","ParentId":"a9C4z000001BZcREAW","CreatedDate":"2024-10-10T20:22:36.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kP7PZCAA3"},"Id":"0174z0001kP7PZCAA3","ParentId":"a9C4z000001BZdAEAW","CreatedDate":"2024-10-28T14:47:03.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kTXH8EAAX"},"Id":"0174z0001kTXH8EAAX","ParentId":"a9C4z000001BZecEAG","CreatedDate":"2024-11-19T19:58:24.000+0000","Field":"Formatted_Service_Features__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hoDFcbAAG"},"Id":"0174z0001hoDFcbAAG","ParentId":"a9C4z0000000oGpEAI","CreatedDate":"2024-03-21T18:15:15.000+0000","Field":"Impacted_Audience__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001imJAiIAAW"},"Id":"0174z0001imJAiIAAW","ParentId":"a9C4z000000TXI4EAO","CreatedDate":"2024-05-01T08:55:29.000+0000","Field":"Impacted_Audience__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001P8ZjatAQC"},"Id":"0174z0001P8ZjatAQC","ParentId":"a9C4z000000YziPEAS","CreatedDate":"2022-11-29T22:31:06.000+0000","Field":"Impacted_Audience__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001QBhXwiAQF"},"Id":"0174z0001QBhXwiAQF","ParentId":"a9C4z000000Yzj3EAC","CreatedDate":"2022-12-23T18:57:27.000+0000","Field":"Impacted_Audience__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVR8amAQD"},"Id":"0174z0001JVR8amAQD","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T19:48:33.000+0000","Field":"Impacted_Audience__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTN95UAAT"},"Id":"0174z0001jTN95UAAT","ParentId":"a9C0Z0000004E5ZUAU","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtKAAX"},"Id":"0174z0001jTMNtKAAX","ParentId":"a9C0Z0000004EA5UAM","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsbAAH"},"Id":"0174z0001jTMNsbAAH","ParentId":"a9C0Z0000008PTrUAM","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsoAAH"},"Id":"0174z0001jTMNsoAAH","ParentId":"a9C0Z0000008PU1UAM","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtCAAX"},"Id":"0174z0001jTMNtCAAX","ParentId":"a9C0Z0000008PW7UAM","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTN95TAAT"},"Id":"0174z0001jTN95TAAT","ParentId":"a9C0Z000000TNelUAG","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt9AAH"},"Id":"0174z0001jTMNt9AAH","ParentId":"a9C1Y0000004DyLUAU","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDpnAAH"},"Id":"0174z0001jTNDpnAAH","ParentId":"a9C1Y0000004E2wUAE","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMLCbAAP"},"Id":"0174z0001jTMLCbAAP","ParentId":"a9C1Y0000004E4EUAU","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDphAAH"},"Id":"0174z0001jTNDphAAH","ParentId":"a9C1Y0000004E4JUAU","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDpkAAH"},"Id":"0174z0001jTNDpkAAH","ParentId":"a9C1Y0000004E5RUAU","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTN95VAAT"},"Id":"0174z0001jTN95VAAT","ParentId":"a9C1Y0000004EBtUAM","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNslAAH"},"Id":"0174z0001jTMNslAAH","ParentId":"a9C1Y0000004EI1UAM","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsvAAH"},"Id":"0174z0001jTMNsvAAH","ParentId":"a9C1Y0000008PZGUA2","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt5AAH"},"Id":"0174z0001jTMNt5AAH","ParentId":"a9C1Y0000008Pa9UAE","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsuAAH"},"Id":"0174z0001jTMNsuAAH","ParentId":"a9C1Y0000008PeuUAE","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtNAAX"},"Id":"0174z0001jTMNtNAAX","ParentId":"a9C1Y0000008PggUAE","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsjAAH"},"Id":"0174z0001jTMNsjAAH","ParentId":"a9C1Y0000008Ph5UAE","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDpmAAH"},"Id":"0174z0001jTNDpmAAH","ParentId":"a9C1Y000000GpKsUAK","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDplAAH"},"Id":"0174z0001jTNDplAAH","ParentId":"a9C1Y000000GpKxUAK","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTN95WAAT"},"Id":"0174z0001jTN95WAAT","ParentId":"a9C1Y000000fxWSUAY","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDpiAAH"},"Id":"0174z0001jTNDpiAAH","ParentId":"a9C1Y000000fxgDUAQ","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt0AAH"},"Id":"0174z0001jTMNt0AAH","ParentId":"a9C1Y000000fxh6UAA","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDpjAAH"},"Id":"0174z0001jTNDpjAAH","ParentId":"a9C2A0000004CSnUAM","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTNDpoAAH"},"Id":"0174z0001jTNDpoAAH","ParentId":"a9C2A000000Kz0CUAS","CreatedDate":"2024-06-17T20:37:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtPAAX"},"Id":"0174z0001jTMNtPAAX","ParentId":"a9C2A000000KzXkUAK","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtIAAX"},"Id":"0174z0001jTMNtIAAX","ParentId":"a9C2A000000PBhNUAW","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtBAAX"},"Id":"0174z0001jTMNtBAAX","ParentId":"a9C2A000000bmK1UAI","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt8AAH"},"Id":"0174z0001jTMNt8AAH","ParentId":"a9C4z0000000oG1EAI","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtHAAX"},"Id":"0174z0001jTMNtHAAX","ParentId":"a9C4z0000000oGBEAY","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsmAAH"},"Id":"0174z0001jTMNsmAAH","ParentId":"a9C4z0000000oGpEAI","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZkukNzAQI"},"Id":"0174z0001ZkukNzAQI","ParentId":"a9C4z0000009wgwEAA","CreatedDate":"2023-08-01T16:04:50.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNseAAH"},"Id":"0174z0001jTMNseAAH","ParentId":"a9C4z0000009whzEAA","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtOAAX"},"Id":"0174z0001jTMNtOAAX","ParentId":"a9C4z0000009wiOEAQ","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtLAAX"},"Id":"0174z0001jTMNtLAAX","ParentId":"a9C4z0000009wj7EAA","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsnAAH"},"Id":"0174z0001jTMNsnAAH","ParentId":"a9C4z000000TXDdEAO","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNssAAH"},"Id":"0174z0001jTMNssAAH","ParentId":"a9C4z000000TXDnEAO","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNskAAH"},"Id":"0174z0001jTMNskAAH","ParentId":"a9C4z000000TXFtEAO","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsdAAH"},"Id":"0174z0001jTMNsdAAH","ParentId":"a9C4z000000TXGcEAO","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsfAAH"},"Id":"0174z0001jTMNsfAAH","ParentId":"a9C4z000000TXHQEA4","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNszAAH"},"Id":"0174z0001jTMNszAAH","ParentId":"a9C4z000000TXHaEAO","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001imJAiJAAW"},"Id":"0174z0001imJAiJAAW","ParentId":"a9C4z000000TXI4EAO","CreatedDate":"2024-05-01T08:55:29.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jJhomgAAB"},"Id":"0174z0001jJhomgAAB","ParentId":"a9C4z000000TXI9EAO","CreatedDate":"2024-05-31T14:16:22.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNspAAH"},"Id":"0174z0001jTMNspAAH","ParentId":"a9C4z000000TXIEEA4","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jki7WmAAI"},"Id":"0174z0001jki7WmAAI","ParentId":"a9C4z000000TXIEEA4","CreatedDate":"2024-07-19T18:42:53.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jkiEO9AAM"},"Id":"0174z0001jkiEO9AAM","ParentId":"a9C4z000000TXIOEA4","CreatedDate":"2024-07-19T18:42:02.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jkiDciAAE"},"Id":"0174z0001jkiDciAAE","ParentId":"a9C4z000000TXITEA4","CreatedDate":"2024-07-19T18:41:42.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ju0L1NAAU"},"Id":"0174z0001ju0L1NAAU","ParentId":"a9C4z000000TXIYEA4","CreatedDate":"2024-08-07T05:11:45.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtMAAX"},"Id":"0174z0001jTMNtMAAX","ParentId":"a9C4z000000Yzh7EAC","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtGAAX"},"Id":"0174z0001jTMNtGAAX","ParentId":"a9C4z000000YzhREAS","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNscAAH"},"Id":"0174z0001jTMNscAAH","ParentId":"a9C4z000000YzhlEAC","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsxAAH"},"Id":"0174z0001jTMNsxAAH","ParentId":"a9C4z000000YzhvEAC","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtFAAX"},"Id":"0174z0001jTMNtFAAX","ParentId":"a9C4z000000Yzi5EAC","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsiAAH"},"Id":"0174z0001jTMNsiAAH","ParentId":"a9C4z000000YziPEAS","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNshAAH"},"Id":"0174z0001jTMNshAAH","ParentId":"a9C4z000000Yzj3EAC","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNstAAH"},"Id":"0174z0001jTMNstAAH","ParentId":"a9C4z000000YzjSEAS","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtAAAX"},"Id":"0174z0001jTMNtAAAX","ParentId":"a9C4z000000YzkkEAC","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ryyd4KAQQ"},"Id":"0174z0001Ryyd4KAQQ","ParentId":"a9C4z000000YzlTEAS","CreatedDate":"2023-02-03T18:59:44.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OWWTcEAQX"},"Id":"0174z0001OWWTcEAQX","ParentId":"a9C4z000000g0WqEAI","CreatedDate":"2022-11-15T05:47:26.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtDAAX"},"Id":"0174z0001jTMNtDAAX","ParentId":"a9C4z000000g0WqEAI","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt2AAH"},"Id":"0174z0001jTMNt2AAH","ParentId":"a9C4z000000oLkeEAE","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNswAAH"},"Id":"0174z0001jTMNswAAH","ParentId":"a9C4z000000oLmVEAU","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt1AAH"},"Id":"0174z0001jTMNt1AAH","ParentId":"a9C4z000000wk2nEAA","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtJAAX"},"Id":"0174z0001jTMNtJAAX","ParentId":"a9C4z000000wk3CEAQ","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt7AAH"},"Id":"0174z0001jTMNt7AAH","ParentId":"a9C4z000000wk4KEAQ","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019jodYCAAY"},"Id":"0174z00019jodYCAAY","ParentId":"a9C4z000000wk5cEAA","CreatedDate":"2021-11-08T22:03:27.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019jobPPAAY"},"Id":"0174z00019jobPPAAY","ParentId":"a9C4z000000wk5cEAA","CreatedDate":"2021-11-08T21:56:53.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019joEuYAAU"},"Id":"0174z00019joEuYAAU","ParentId":"a9C4z000000wk5cEAA","CreatedDate":"2021-11-08T20:50:13.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt4AAH"},"Id":"0174z0001jTMNt4AAH","ParentId":"a9C4z000000wk8CEAQ","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt3AAH"},"Id":"0174z0001jTMNt3AAH","ParentId":"a9C4z000000wk8HEAQ","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsrAAH"},"Id":"0174z0001jTMNsrAAH","ParentId":"a9C4z000000wkAIEAY","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsyAAH"},"Id":"0174z0001jTMNsyAAH","ParentId":"a9C4z000000wkAXEAY","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMLCcAAP"},"Id":"0174z0001jTMLCcAAP","ParentId":"a9C4z000000wkBBEAY","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ej7K32AQE"},"Id":"0174z0001Ej7K32AQE","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2022-04-05T15:41:25.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ej7XUVAQ2"},"Id":"0174z0001Ej7XUVAQ2","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2022-04-05T15:44:50.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNtEAAX"},"Id":"0174z0001jTMNtEAAX","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001GUOORqAQP"},"Id":"0174z0001GUOORqAQP","ParentId":"a9C4z000000wkFIEAY","CreatedDate":"2022-05-19T17:09:06.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001GUOitRAQT"},"Id":"0174z0001GUOitRAQT","ParentId":"a9C4z000000wkFIEAY","CreatedDate":"2022-05-19T18:01:25.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsgAAH"},"Id":"0174z0001jTMNsgAAH","ParentId":"a9C4z000000wkFIEAY","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNsqAAH"},"Id":"0174z0001jTMNsqAAH","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVPVQSAQ5"},"Id":"0174z0001JVPVQSAQ5","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T17:22:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVPV6jAQH"},"Id":"0174z0001JVPV6jAQH","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T17:20:32.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jTMNt6AAH"},"Id":"0174z0001jTMNt6AAH","ParentId":"a9C4z0000012OTjEAM","CreatedDate":"2024-06-17T18:24:36.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001K5pO8nAQE"},"Id":"0174z0001K5pO8nAQE","ParentId":"a9C4z0000012OU3EAM","CreatedDate":"2022-08-10T16:09:58.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jki2IDAAY"},"Id":"0174z0001jki2IDAAY","ParentId":"a9C4z000001BZYoEAO","CreatedDate":"2024-07-19T18:42:25.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kIQOFsAAP"},"Id":"0174z0001kIQOFsAAP","ParentId":"a9C4z000001BZcHEAW","CreatedDate":"2024-10-03T23:08:37.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kUjyp5AAB"},"Id":"0174z0001kUjyp5AAB","ParentId":"a9C4z000001BZecEAG","CreatedDate":"2024-11-19T20:32:45.000+0000","Field":"Impacted_Cells__c","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wi6x6vAQA"},"Id":"0174z0001Wi6x6vAQA","ParentId":"a9C4z000000TXDEEA4","CreatedDate":"2023-05-11T20:33:58.000+0000","Field":"Email_Customers__c","OldValue":false,"NewValue":true},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XeySaTAQU"},"Id":"0174z0001XeySaTAQU","ParentId":"a9C4z000000TXFtEAO","CreatedDate":"2023-06-08T14:10:00.000+0000","Field":"Email_Customers__c","OldValue":false,"NewValue":true},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001imJAiKAAW"},"Id":"0174z0001imJAiKAAW","ParentId":"a9C4z000000TXI4EAO","CreatedDate":"2024-05-01T08:55:29.000+0000","Field":"Email_Customers__c","OldValue":false,"NewValue":true},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jPHxduAAD"},"Id":"0174z0001jPHxduAAD","ParentId":"a9C4z000000TXIJEA4","CreatedDate":"2024-06-10T18:05:48.000+0000","Field":"Email_Customers__c","OldValue":false,"NewValue":true},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ej7z2pAQA"},"Id":"0174z0001Ej7z2pAQA","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2022-04-05T16:43:57.000+0000","Field":"Email_Customers__c","OldValue":false,"NewValue":true},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVPmGjAQL"},"Id":"0174z0001JVPmGjAQL","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T18:03:10.000+0000","Field":"Email_Customers__c","OldValue":false,"NewValue":true},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001KJI5syAQD"},"Id":"0174z0001KJI5syAQD","ParentId":"a9C4z0000012OU3EAM","CreatedDate":"2022-08-15T15:43:06.000+0000","Field":"Email_Customers__c","OldValue":false,"NewValue":true},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kChRSmAAN"},"Id":"0174z0001kChRSmAAN","ParentId":"a9C4z000001BZcCEAW","CreatedDate":"2024-09-23T22:46:12.000+0000","Field":"Email_Customers__c","OldValue":true,"NewValue":false},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hoCgu3AAC"},"Id":"0174z0001hoCgu3AAC","ParentId":"a9C4z0000000oGpEAI","CreatedDate":"2024-03-21T16:32:02.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XtyGW4AQM"},"Id":"0174z0001XtyGW4AQM","ParentId":"a9C4z000000TXGcEAO","CreatedDate":"2023-06-14T23:14:19.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001YTNyYDAQ1"},"Id":"0174z0001YTNyYDAQ1","ParentId":"a9C4z000000TXGwEAO","CreatedDate":"2023-06-30T16:12:18.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dc1bDeAAI"},"Id":"0174z0001dc1bDeAAI","ParentId":"a9C4z000000TXHVEA4","CreatedDate":"2023-10-26T21:31:15.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001i77GrJAAU"},"Id":"0174z0001i77GrJAAU","ParentId":"a9C4z000000TXHuEAO","CreatedDate":"2024-04-02T17:04:05.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001inICYcAAO"},"Id":"0174z0001inICYcAAO","ParentId":"a9C4z000000TXI4EAO","CreatedDate":"2024-05-01T08:55:29.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iz3zFtAAI"},"Id":"0174z0001iz3zFtAAI","ParentId":"a9C4z000000TXI9EAO","CreatedDate":"2024-05-08T21:41:21.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jNwRrBAAV"},"Id":"0174z0001jNwRrBAAV","ParentId":"a9C4z000000TXIJEA4","CreatedDate":"2024-06-10T17:13:12.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jPIEuuAAH"},"Id":"0174z0001jPIEuuAAH","ParentId":"a9C4z000000TXIJEA4","CreatedDate":"2024-06-10T18:05:48.000+0000","Field":"Service_Feature__c","OldValue":"Third Party","NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kT60xVAAR"},"Id":"0174z0001kT60xVAAR","ParentId":"a9C4z000000TXInEAO","CreatedDate":"2024-11-15T03:14:14.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001P8ZjauAQC"},"Id":"0174z0001P8ZjauAQC","ParentId":"a9C4z000000YziPEAS","CreatedDate":"2022-11-29T22:31:06.000+0000","Field":"Service_Feature__c","OldValue":"Core Service","NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Qf7iVsAQI"},"Id":"0174z0001Qf7iVsAQI","ParentId":"a9C4z000000YzjSEAS","CreatedDate":"2023-01-05T22:20:03.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AsedagAQA"},"Id":"0174z0001AsedagAQA","ParentId":"a9C4z000000wk8CEAQ","CreatedDate":"2021-12-15T16:04:05.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CZneFrAQJ"},"Id":"0174z0001CZneFrAQJ","ParentId":"a9C4z000000wkAIEAY","CreatedDate":"2022-02-03T17:53:31.000+0000","Field":"Service_Feature__c","OldValue":"Third Party","NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ej7PbGAQU"},"Id":"0174z0001Ej7PbGAQU","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2022-04-05T15:34:18.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kIQOEPAA5"},"Id":"0174z0001kIQOEPAA5","ParentId":"a9C4z000001BZcHEAW","CreatedDate":"2024-10-03T23:06:03.000+0000","Field":"Service_Feature__c","OldValue":null,"NewValue":"Core Service"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kKFUe7AAH"},"Id":"0174z0001kKFUe7AAH","ParentId":"a9C4z000001BZcREAW","CreatedDate":"2024-10-10T21:54:04.000+0000","Field":"Service_Feature__c","OldValue":"Core Service","NewValue":"Third Party"},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000bpMJXqQAO"},"Id":"0170Z0000bpMJXqQAO","ParentId":"a9C0Z0000004E5UUAU","CreatedDate":"2018-05-31T07:35:02.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000byaXfYQAU"},"Id":"0170Z0000byaXfYQAU","ParentId":"a9C0Z0000004E5ZUAU","CreatedDate":"2018-06-07T12:38:59.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000cRTRSJQA5"},"Id":"0170Z0000cRTRSJQA5","ParentId":"a9C0Z0000004EA5UAM","CreatedDate":"2018-06-29T17:40:00.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000cYSj9RQAT"},"Id":"0170Z0000cYSj9RQAT","ParentId":"a9C0Z0000004EAAUA2","CreatedDate":"2018-07-05T18:15:09.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000dq55bAQAQ"},"Id":"0170Z0000dq55bAQAQ","ParentId":"a9C0Z0000008PTrUAM","CreatedDate":"2018-09-04T13:39:52.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000dq7TZKQA2"},"Id":"0170Z0000dq7TZKQA2","ParentId":"a9C0Z0000008PTwUAM","CreatedDate":"2018-09-04T21:57:16.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000drgXEkQAM"},"Id":"0170Z0000drgXEkQAM","ParentId":"a9C0Z0000008PU1UAM","CreatedDate":"2018-09-05T18:01:55.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000eAYE98QAH"},"Id":"0170Z0000eAYE98QAH","ParentId":"a9C0Z0000008PUVUA2","CreatedDate":"2018-09-18T00:58:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000exGsX1QAK"},"Id":"0170Z0000exGsX1QAK","ParentId":"a9C0Z0000008PVOUA2","CreatedDate":"2018-10-15T23:09:28.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000fAxKbjQAF"},"Id":"0170Z0000fAxKbjQAF","ParentId":"a9C0Z0000008PViUAM","CreatedDate":"2018-10-24T17:18:45.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000fcb9sbQAA"},"Id":"0170Z0000fcb9sbQAA","ParentId":"a9C0Z0000008PW7UAM","CreatedDate":"2018-11-11T23:41:45.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000b2IZ3NQAW"},"Id":"0170Z0000b2IZ3NQAW","ParentId":"a9C0Z000000TNelUAG","CreatedDate":"2018-04-23T16:18:41.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000b3ZRCIQA4"},"Id":"0170Z0000b3ZRCIQA4","ParentId":"a9C0Z000000TNeqUAG","CreatedDate":"2018-04-24T15:08:06.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000bH0XiBQAV"},"Id":"0170Z0000bH0XiBQAV","ParentId":"a9C0Z000000TNfAUAW","CreatedDate":"2018-05-07T02:20:37.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000bWVjUiQAL"},"Id":"0170Z0000bWVjUiQAL","ParentId":"a9C0Z000000TNgDUAW","CreatedDate":"2018-05-17T18:49:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0170Z0000bdOClFQAW"},"Id":"0170Z0000bdOClFQAW","ParentId":"a9C0Z000000TNhVUAW","CreatedDate":"2018-05-22T17:54:46.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000rEQNXBQA5"},"Id":"0171Y0000rEQNXBQA5","ParentId":"a9C1Y0000004DyLUAU","CreatedDate":"2019-09-30T22:50:16.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000sCTiwVQAT"},"Id":"0171Y0000sCTiwVQAT","ParentId":"a9C1Y0000004E2wUAE","CreatedDate":"2019-11-06T17:35:16.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000sc0832QAA"},"Id":"0171Y0000sc0832QAA","ParentId":"a9C1Y0000004E4EUAU","CreatedDate":"2019-11-19T17:47:37.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000sc2DUJQA2"},"Id":"0171Y0000sc2DUJQA2","ParentId":"a9C1Y0000004E4JUAU","CreatedDate":"2019-11-19T20:54:33.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000skFQNgQAO"},"Id":"0171Y0000skFQNgQAO","ParentId":"a9C1Y0000004E5RUAU","CreatedDate":"2019-11-23T23:07:46.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000sxU133QAC"},"Id":"0171Y0000sxU133QAC","ParentId":"a9C1Y0000004E5WUAU","CreatedDate":"2019-12-02T16:34:59.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000t3TnLnQAK"},"Id":"0171Y0000t3TnLnQAK","ParentId":"a9C1Y0000004E65UAE","CreatedDate":"2019-12-04T21:07:44.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000tEZI96QAH"},"Id":"0171Y0000tEZI96QAH","ParentId":"a9C1Y0000004E6jUAE","CreatedDate":"2019-12-10T18:07:38.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000tTJipbQAD"},"Id":"0171Y0000tTJipbQAD","ParentId":"a9C1Y0000004E73UAE","CreatedDate":"2019-12-16T15:32:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000uBnpB2QAJ"},"Id":"0171Y0000uBnpB2QAJ","ParentId":"a9C1Y0000004E7hUAE","CreatedDate":"2020-01-05T10:30:02.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000uvNIO2QAO"},"Id":"0171Y0000uvNIO2QAO","ParentId":"a9C1Y0000004E8uUAE","CreatedDate":"2020-01-22T23:35:32.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000w55UHdQAM"},"Id":"0171Y0000w55UHdQAM","ParentId":"a9C1Y0000004EBeUAM","CreatedDate":"2020-02-25T21:29:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000w9amIaQAI"},"Id":"0171Y0000w9amIaQAI","ParentId":"a9C1Y0000004EBtUAM","CreatedDate":"2020-02-27T19:19:32.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000xbrSa4QAE"},"Id":"0171Y0000xbrSa4QAE","ParentId":"a9C1Y0000004EI1UAM","CreatedDate":"2020-04-15T22:31:26.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00011I0ZDGQA3"},"Id":"0171Y00011I0ZDGQA3","ParentId":"a9C1Y0000004EW8UAM","CreatedDate":"2020-08-13T20:35:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00011UucezQAB"},"Id":"0171Y00011UucezQAB","ParentId":"a9C1Y0000008PYSUA2","CreatedDate":"2020-08-20T22:47:09.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00011itu4hQAA"},"Id":"0171Y00011itu4hQAA","ParentId":"a9C1Y0000008PZGUA2","CreatedDate":"2020-08-26T16:27:43.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00012kTWhvQAG"},"Id":"0171Y00012kTWhvQAG","ParentId":"a9C1Y0000008Pa9UAE","CreatedDate":"2020-09-28T22:31:07.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00013ciFnJQAU"},"Id":"0171Y00013ciFnJQAU","ParentId":"a9C1Y0000008Pd8UAE","CreatedDate":"2020-10-27T22:14:05.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00014P6WM4QAN"},"Id":"0171Y00014P6WM4QAN","ParentId":"a9C1Y0000008PepUAE","CreatedDate":"2020-11-25T17:56:48.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00014RiYN5QAN"},"Id":"0171Y00014RiYN5QAN","ParentId":"a9C1Y0000008PeuUAE","CreatedDate":"2020-11-27T17:13:16.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00014pU866QAC"},"Id":"0171Y00014pU866QAC","ParentId":"a9C1Y0000008PfEUAU","CreatedDate":"2020-12-10T06:20:32.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00016YKJWxQAP"},"Id":"0171Y00016YKJWxQAP","ParentId":"a9C1Y0000008PgbUAE","CreatedDate":"2021-02-03T16:19:08.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00016ZpvQxQAJ"},"Id":"0171Y00016ZpvQxQAJ","ParentId":"a9C1Y0000008PggUAE","CreatedDate":"2021-02-03T22:09:19.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y00016xaFwEQAU"},"Id":"0171Y00016xaFwEQAU","ParentId":"a9C1Y0000008Ph5UAE","CreatedDate":"2021-02-16T20:00:22.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000k28E8gQAE"},"Id":"0171Y0000k28E8gQAE","ParentId":"a9C1Y000000GpJuUAK","CreatedDate":"2018-12-13T13:04:33.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000lFFgbLQAT"},"Id":"0171Y0000lFFgbLQAT","ParentId":"a9C1Y000000GpKsUAK","CreatedDate":"2019-02-06T00:39:40.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000lI4QbtQAF"},"Id":"0171Y0000lI4QbtQAF","ParentId":"a9C1Y000000GpKxUAK","CreatedDate":"2019-02-08T00:36:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000nqCB9VQAW"},"Id":"0171Y0000nqCB9VQAW","ParentId":"a9C1Y000000fxVtUAI","CreatedDate":"2019-05-15T23:31:02.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000oE0KENQA3"},"Id":"0171Y0000oE0KENQA3","ParentId":"a9C1Y000000fxWSUAY","CreatedDate":"2019-05-31T19:52:42.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000pBClqEQAT"},"Id":"0171Y0000pBClqEQAT","ParentId":"a9C1Y000000fxgDUAQ","CreatedDate":"2019-07-11T18:18:41.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000q9LLKbQAO"},"Id":"0171Y0000q9LLKbQAO","ParentId":"a9C1Y000000fxh6UAA","CreatedDate":"2019-08-19T19:23:57.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0171Y0000qYmFzTQAV"},"Id":"0171Y0000qYmFzTQAV","ParentId":"a9C1Y000000fxj2UAA","CreatedDate":"2019-09-05T19:31:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000e3AmZOQA0"},"Id":"0172A0000e3AmZOQA0","ParentId":"a9C2A0000004CSTUA2","CreatedDate":"2018-03-16T17:12:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000e6vxu3QAA"},"Id":"0172A0000e6vxu3QAA","ParentId":"a9C2A0000004CSnUAM","CreatedDate":"2018-03-20T22:11:19.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000bGmbCSQAZ"},"Id":"0172A0000bGmbCSQAZ","ParentId":"a9C2A000000Kyv2UAC","CreatedDate":"2017-08-31T17:37:43.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000bPuQwbQAF"},"Id":"0172A0000bPuQwbQAF","ParentId":"a9C2A000000KyvbUAC","CreatedDate":"2017-09-13T14:33:13.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000bZO71eQAD"},"Id":"0172A0000bZO71eQAD","ParentId":"a9C2A000000KyxrUAC","CreatedDate":"2017-09-26T13:16:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000bv1PXsQAM"},"Id":"0172A0000bv1PXsQAM","ParentId":"a9C2A000000Kz0CUAS","CreatedDate":"2017-10-19T17:04:56.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000bzbOt9QAE"},"Id":"0172A0000bzbOt9QAE","ParentId":"a9C2A000000Kz0WUAS","CreatedDate":"2017-10-25T13:24:12.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000cDinMDQAZ"},"Id":"0172A0000cDinMDQAZ","ParentId":"a9C2A000000Kz15UAC","CreatedDate":"2017-11-10T23:54:33.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000dPqFUHQA3"},"Id":"0172A0000dPqFUHQA3","ParentId":"a9C2A000000KzXkUAK","CreatedDate":"2018-02-01T17:01:35.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000dQcNrEQAV"},"Id":"0172A0000dQcNrEQAV","ParentId":"a9C2A000000KzYJUA0","CreatedDate":"2018-02-02T17:48:52.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000X2AyT4QQK"},"Id":"0172A0000X2AyT4QQK","ParentId":"a9C2A000000PBYUUA4","CreatedDate":"2016-09-20T18:52:14.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000X3Nwe4QQC"},"Id":"0172A0000X3Nwe4QQC","ParentId":"a9C2A000000PBYZUA4","CreatedDate":"2016-09-21T21:25:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000X3mlCnQQI"},"Id":"0172A0000X3mlCnQQI","ParentId":"a9C2A000000PBYeUAO","CreatedDate":"2016-09-22T13:12:00.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XAa1hOQQR"},"Id":"0172A0000XAa1hOQQR","ParentId":"a9C2A000000PBZNUA4","CreatedDate":"2016-09-28T19:56:21.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XE7EB3QQN"},"Id":"0172A0000XE7EB3QQN","ParentId":"a9C2A000000PBZwUAO","CreatedDate":"2016-10-04T18:05:36.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XGw8wXQQR"},"Id":"0172A0000XGw8wXQQR","ParentId":"a9C2A000000PBaBUAW","CreatedDate":"2016-10-10T16:49:59.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000dd2OQ9QAM"},"Id":"0172A0000dd2OQ9QAM","ParentId":"a9C2A000000PBhNUAW","CreatedDate":"2018-02-16T00:14:24.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000dkdFSHQA2"},"Id":"0172A0000dkdFSHQA2","ParentId":"a9C2A000000PBiBUAW","CreatedDate":"2018-02-25T17:30:37.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000dtveDyQAI"},"Id":"0172A0000dtveDyQAI","ParentId":"a9C2A000000PBikUAG","CreatedDate":"2018-03-07T18:00:08.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000duuLFgQAM"},"Id":"0172A0000duuLFgQAM","ParentId":"a9C2A000000PBipUAG","CreatedDate":"2018-03-08T01:24:58.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XWliV8QQJ"},"Id":"0172A0000XWliV8QQJ","ParentId":"a9C2A000000XZVuUAO","CreatedDate":"2016-10-21T12:32:05.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XanMc9QQE"},"Id":"0172A0000XanMc9QQE","ParentId":"a9C2A000000XZWTUA4","CreatedDate":"2016-10-27T23:19:41.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XjOQXhQQO"},"Id":"0172A0000XjOQXhQQO","ParentId":"a9C2A000000XZX2UAO","CreatedDate":"2016-11-10T19:09:55.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XmAKzzQQG"},"Id":"0172A0000XmAKzzQQG","ParentId":"a9C2A000000XZXbUAO","CreatedDate":"2016-11-15T20:58:57.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XuGYxRQQW"},"Id":"0172A0000XuGYxRQQW","ParentId":"a9C2A000000XZYKUA4","CreatedDate":"2016-11-30T01:02:28.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000XuJp7uQQC"},"Id":"0172A0000XuJp7uQQC","ParentId":"a9C2A000000XZYPUA4","CreatedDate":"2016-11-30T19:10:08.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000Y5q6tBQQQ"},"Id":"0172A0000Y5q6tBQQQ","ParentId":"a9C2A000000XZb9UAG","CreatedDate":"2016-12-16T14:50:00.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YBh4fAQQR"},"Id":"0172A0000YBh4fAQQR","ParentId":"a9C2A000000XZcgUAG","CreatedDate":"2016-12-21T17:20:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YBiCLJQQ3"},"Id":"0172A0000YBiCLJQQ3","ParentId":"a9C2A000000XZclUAG","CreatedDate":"2016-12-21T21:56:39.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YD9IfHQQV"},"Id":"0172A0000YD9IfHQQV","ParentId":"a9C2A000000XZdZUAW","CreatedDate":"2016-12-23T17:34:39.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YMaIhNQQV"},"Id":"0172A0000YMaIhNQQV","ParentId":"a9C2A000000XZdeUAG","CreatedDate":"2017-01-09T16:12:20.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YMaKHdQQN"},"Id":"0172A0000YMaKHdQQN","ParentId":"a9C2A000000XZdjUAG","CreatedDate":"2017-01-09T16:18:13.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YOaZuLQQV"},"Id":"0172A0000YOaZuLQQV","ParentId":"a9C2A000000XZe3UAG","CreatedDate":"2017-01-11T17:10:13.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YS5CkxQQF"},"Id":"0172A0000YS5CkxQQF","ParentId":"a9C2A000000XZeNUAW","CreatedDate":"2017-01-17T19:34:18.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YbiwOrQQI"},"Id":"0172A0000YbiwOrQQI","ParentId":"a9C2A000000XZewUAG","CreatedDate":"2017-01-31T21:03:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YcwVFkQQM"},"Id":"0172A0000YcwVFkQQM","ParentId":"a9C2A000000XZfGUAW","CreatedDate":"2017-02-02T12:57:47.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YktEugQQE"},"Id":"0172A0000YktEugQQE","ParentId":"a9C2A000000XZiUUAW","CreatedDate":"2017-02-15T16:29:10.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000YyEfV3QQK"},"Id":"0172A0000YyEfV3QQK","ParentId":"a9C2A000000XZkGUAW","CreatedDate":"2017-03-02T22:16:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000ZBIEbYQQX"},"Id":"0172A0000ZBIEbYQQX","ParentId":"a9C2A000000XZl4UAG","CreatedDate":"2017-03-21T03:00:43.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000ZY6QjkQQF"},"Id":"0172A0000ZY6QjkQQF","ParentId":"a9C2A000000XZsoUAG","CreatedDate":"2017-04-17T18:16:15.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000ZmpUXIQQ2"},"Id":"0172A0000ZmpUXIQQ2","ParentId":"a9C2A000000blcGUAQ","CreatedDate":"2017-05-05T17:07:11.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000ZmpbvtQQA"},"Id":"0172A0000ZmpbvtQQA","ParentId":"a9C2A000000blcLUAQ","CreatedDate":"2017-05-05T17:48:13.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000ZtrmGjQQI"},"Id":"0172A0000ZtrmGjQQI","ParentId":"a9C2A000000blruUAA","CreatedDate":"2017-05-15T13:19:44.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000Zv44fQQQQ"},"Id":"0172A0000Zv44fQQQQ","ParentId":"a9C2A000000blrzUAA","CreatedDate":"2017-05-16T23:38:27.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000aDMIbhQAH"},"Id":"0172A0000aDMIbhQAH","ParentId":"a9C2A000000bm6BUAQ","CreatedDate":"2017-06-14T03:15:51.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000aHNE4gQAH"},"Id":"0172A0000aHNE4gQAH","ParentId":"a9C2A000000bm9IUAQ","CreatedDate":"2017-06-20T04:06:05.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000aMdrFpQAJ"},"Id":"0172A0000aMdrFpQAJ","ParentId":"a9C2A000000bmApUAI","CreatedDate":"2017-06-26T22:24:46.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000ahD4bJQAS"},"Id":"0172A0000ahD4bJQAS","ParentId":"a9C2A000000bmBsUAI","CreatedDate":"2017-07-11T13:24:32.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000axTPnpQAG"},"Id":"0172A0000axTPnpQAG","ParentId":"a9C2A000000bmDeUAI","CreatedDate":"2017-08-03T12:31:20.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000ayVnJsQAK"},"Id":"0172A0000ayVnJsQAK","ParentId":"a9C2A000000bmESUAY","CreatedDate":"2017-08-04T12:52:51.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000b7Rg1CQAS"},"Id":"0172A0000b7Rg1CQAS","ParentId":"a9C2A000000bmHvUAI","CreatedDate":"2017-08-17T23:04:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000b96tesQAA"},"Id":"0172A0000b96tesQAA","ParentId":"a9C2A000000bmJDUAY","CreatedDate":"2017-08-21T17:36:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0172A0000eIqo6FQAR"},"Id":"0172A0000eIqo6FQAR","ParentId":"a9C2A000000bmK1UAI","CreatedDate":"2018-03-30T14:36:53.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001doHsGcAAK"},"Id":"0174z0001doHsGcAAK","ParentId":"a9C4z0000000oFrEAI","CreatedDate":"2023-10-31T19:52:19.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dqHiQ0AAK"},"Id":"0174z0001dqHiQ0AAK","ParentId":"a9C4z0000000oFwEAI","CreatedDate":"2023-11-01T19:43:40.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ds7Y5oAAE"},"Id":"0174z0001ds7Y5oAAE","ParentId":"a9C4z0000000oG1EAI","CreatedDate":"2023-11-02T16:31:39.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001eNOFCqAAP"},"Id":"0174z0001eNOFCqAAP","ParentId":"a9C4z0000000oG6EAI","CreatedDate":"2023-11-14T20:54:16.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fB2ka0AAB"},"Id":"0174z0001fB2ka0AAB","ParentId":"a9C4z0000000oGBEAY","CreatedDate":"2023-12-07T15:49:47.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001fMuOI9AAN"},"Id":"0174z0001fMuOI9AAN","ParentId":"a9C4z0000000oGGEAY","CreatedDate":"2023-12-14T16:46:17.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlDNJrAAO"},"Id":"0174z0001hlDNJrAAO","ParentId":"a9C4z0000000oGfEAI","CreatedDate":"2024-03-19T14:57:39.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hlEkEWAA0"},"Id":"0174z0001hlEkEWAA0","ParentId":"a9C4z0000000oGkEAI","CreatedDate":"2024-03-19T18:15:56.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hoCdxpAAC"},"Id":"0174z0001hoCdxpAAC","ParentId":"a9C4z0000000oGpEAI","CreatedDate":"2024-03-21T16:28:11.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hwBWLHAA4"},"Id":"0174z0001hwBWLHAA4","ParentId":"a9C4z0000000oGuEAI","CreatedDate":"2024-03-26T17:45:33.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZkuX8ZAQU"},"Id":"0174z0001ZkuX8ZAQU","ParentId":"a9C4z0000009wgwEAA","CreatedDate":"2023-08-01T15:52:37.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aE60aXAAR"},"Id":"0174z0001aE60aXAAR","ParentId":"a9C4z0000009whLEAQ","CreatedDate":"2023-08-11T20:45:43.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aKNuKTAA1"},"Id":"0174z0001aKNuKTAA1","ParentId":"a9C4z0000009whVEAQ","CreatedDate":"2023-08-15T14:38:08.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001aY7hTXAAZ"},"Id":"0174z0001aY7hTXAAZ","ParentId":"a9C4z0000009whzEAA","CreatedDate":"2023-08-21T18:32:59.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001arrPlCAAU"},"Id":"0174z0001arrPlCAAU","ParentId":"a9C4z0000009wiOEAQ","CreatedDate":"2023-08-29T15:55:43.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bG2tV3AAJ"},"Id":"0174z0001bG2tV3AAJ","ParentId":"a9C4z0000009wiiEAA","CreatedDate":"2023-09-07T15:36:46.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001bZyYuSAAV"},"Id":"0174z0001bZyYuSAAV","ParentId":"a9C4z0000009wj7EAA","CreatedDate":"2023-09-13T14:35:11.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cCaowjAAB"},"Id":"0174z0001cCaowjAAB","ParentId":"a9C4z0000009wjgEAA","CreatedDate":"2023-09-26T20:29:22.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cEtMOMAA3"},"Id":"0174z0001cEtMOMAA3","ParentId":"a9C4z0000009wjlEAA","CreatedDate":"2023-09-27T15:46:01.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001cy4odhAAA"},"Id":"0174z0001cy4odhAAA","ParentId":"a9C4z0000009wkeEAA","CreatedDate":"2023-10-12T16:26:02.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001d0KNPqAAO"},"Id":"0174z0001d0KNPqAAO","ParentId":"a9C4z0000009wktEAA","CreatedDate":"2023-10-13T16:22:27.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iBsxmnAAB"},"Id":"0174z0001iBsxmnAAB","ParentId":"a9C4z000000L1d1EAC","CreatedDate":"2024-04-05T17:25:13.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001VJW9h2AQD"},"Id":"0174z0001VJW9h2AQD","ParentId":"a9C4z000000TXBDEA4","CreatedDate":"2023-04-11T13:46:35.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wez2eJAQQ"},"Id":"0174z0001Wez2eJAQQ","ParentId":"a9C4z000000TXD9EAO","CreatedDate":"2023-05-11T13:50:29.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Wi6npUAQQ"},"Id":"0174z0001Wi6npUAQQ","ParentId":"a9C4z000000TXDEEA4","CreatedDate":"2023-05-11T19:56:37.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001WzygATAQY"},"Id":"0174z0001WzygATAQY","ParentId":"a9C4z000000TXDdEAO","CreatedDate":"2023-05-18T18:31:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001X0k9XpAQI"},"Id":"0174z0001X0k9XpAQI","ParentId":"a9C4z000000TXDiEAO","CreatedDate":"2023-05-18T21:56:34.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XBiNsYAQV"},"Id":"0174z0001XBiNsYAQV","ParentId":"a9C4z000000TXDnEAO","CreatedDate":"2023-05-23T20:04:53.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XexGv7AQE"},"Id":"0174z0001XexGv7AQE","ParentId":"a9C4z000000TXFtEAO","CreatedDate":"2023-06-08T14:09:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XfRjG8AQK"},"Id":"0174z0001XfRjG8AQK","ParentId":"a9C4z000000TXGSEA4","CreatedDate":"2023-06-08T22:41:28.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XtyFNPAQ2"},"Id":"0174z0001XtyFNPAQ2","ParentId":"a9C4z000000TXGcEAO","CreatedDate":"2023-06-14T22:38:17.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001YTNoQaAQL"},"Id":"0174z0001YTNoQaAQL","ParentId":"a9C4z000000TXGwEAO","CreatedDate":"2023-06-30T15:43:52.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ZIBhuaAQD"},"Id":"0174z0001ZIBhuaAQD","ParentId":"a9C4z000000TXHQEA4","CreatedDate":"2023-07-19T17:12:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001dc1VEuAAM"},"Id":"0174z0001dc1VEuAAM","ParentId":"a9C4z000000TXHVEA4","CreatedDate":"2023-10-26T21:29:52.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001ePO44zAAD"},"Id":"0174z0001ePO44zAAD","ParentId":"a9C4z000000TXHaEAO","CreatedDate":"2023-11-15T12:20:20.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001hSLfmfAAD"},"Id":"0174z0001hSLfmfAAD","ParentId":"a9C4z000000TXHfEAO","CreatedDate":"2024-03-06T20:27:27.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001honap1AAA"},"Id":"0174z0001honap1AAA","ParentId":"a9C4z000000TXHpEAO","CreatedDate":"2024-03-21T14:45:42.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001i76OJCAA2"},"Id":"0174z0001i76OJCAA2","ParentId":"a9C4z000000TXHuEAO","CreatedDate":"2024-04-02T16:40:50.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iG0wEMAAZ"},"Id":"0174z0001iG0wEMAAZ","ParentId":"a9C4z000000TXHzEAO","CreatedDate":"2024-04-08T16:58:36.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001inXnNWAA0"},"Id":"0174z0001inXnNWAA0","ParentId":"a9C4z000000TXI4EAO","CreatedDate":"2024-05-01T08:24:27.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iz3zPnAAI"},"Id":"0174z0001iz3zPnAAI","ParentId":"a9C4z000000TXI9EAO","CreatedDate":"2024-05-08T21:38:41.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jAzWWcAAN"},"Id":"0174z0001jAzWWcAAN","ParentId":"a9C4z000000TXIEEA4","CreatedDate":"2024-05-17T11:01:11.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jNwRbVAAV"},"Id":"0174z0001jNwRbVAAV","ParentId":"a9C4z000000TXIJEA4","CreatedDate":"2024-06-10T17:04:52.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jaqlg9AAA"},"Id":"0174z0001jaqlg9AAA","ParentId":"a9C4z000000TXIOEA4","CreatedDate":"2024-07-02T15:21:05.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jkGIivAAG"},"Id":"0174z0001jkGIivAAG","ParentId":"a9C4z000000TXITEA4","CreatedDate":"2024-07-19T07:38:40.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jsLbhFAAS"},"Id":"0174z0001jsLbhFAAS","ParentId":"a9C4z000000TXIYEA4","CreatedDate":"2024-08-07T05:05:01.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jwIsJDAA0"},"Id":"0174z0001jwIsJDAA0","ParentId":"a9C4z000000TXIdEAO","CreatedDate":"2024-08-13T10:08:11.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCWZUcAAP"},"Id":"0174z0001kCWZUcAAP","ParentId":"a9C4z000000TXIiEAO","CreatedDate":"2024-09-18T02:15:07.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kUFRRtAAP"},"Id":"0174z0001kUFRRtAAP","ParentId":"a9C4z000000TXInEAO","CreatedDate":"2024-11-15T03:07:28.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NGsWzDAQV"},"Id":"0174z0001NGsWzDAQV","ParentId":"a9C4z000000Yzh7EAC","CreatedDate":"2022-10-17T14:32:33.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NNvwJcAQJ"},"Id":"0174z0001NNvwJcAQJ","ParentId":"a9C4z000000YzhMEAS","CreatedDate":"2022-10-20T03:18:28.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001NxgXMzAQM"},"Id":"0174z0001NxgXMzAQM","ParentId":"a9C4z000000YzhREAS","CreatedDate":"2022-11-01T16:18:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001O7GmD7AQK"},"Id":"0174z0001O7GmD7AQK","ParentId":"a9C4z000000YzhlEAC","CreatedDate":"2022-11-04T20:41:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OJRM4SAQX"},"Id":"0174z0001OJRM4SAQX","ParentId":"a9C4z000000YzhvEAC","CreatedDate":"2022-11-09T20:17:12.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oa2B1uAQE"},"Id":"0174z0001Oa2B1uAQE","ParentId":"a9C4z000000Yzi5EAC","CreatedDate":"2022-11-15T20:44:49.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Oz2xl1AQA"},"Id":"0174z0001Oz2xl1AQA","ParentId":"a9C4z000000YziPEAS","CreatedDate":"2022-11-25T18:21:09.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Q5r7vFAQQ"},"Id":"0174z0001Q5r7vFAQQ","ParentId":"a9C4z000000Yzj3EAC","CreatedDate":"2022-12-21T20:19:20.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001QeVe0UAQS"},"Id":"0174z0001QeVe0UAQS","ParentId":"a9C4z000000YzjSEAS","CreatedDate":"2023-01-05T21:27:18.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RUrKe6AQF"},"Id":"0174z0001RUrKe6AQF","ParentId":"a9C4z000000YzkkEAC","CreatedDate":"2023-01-23T17:13:17.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RveAznAQE"},"Id":"0174z0001RveAznAQE","ParentId":"a9C4z000000YzlEEAS","CreatedDate":"2023-02-02T14:43:53.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwawAMAQY"},"Id":"0174z0001RwawAMAQY","ParentId":"a9C4z000000YzlJEAS","CreatedDate":"2023-02-02T20:10:44.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RwbSjiAQE"},"Id":"0174z0001RwbSjiAQE","ParentId":"a9C4z000000YzlOEAS","CreatedDate":"2023-02-02T21:14:49.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001RyyNLTAQ2"},"Id":"0174z0001RyyNLTAQ2","ParentId":"a9C4z000000YzlTEAS","CreatedDate":"2023-02-03T18:39:36.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TR6eVMAQZ"},"Id":"0174z0001TR6eVMAQZ","ParentId":"a9C4z000000YznUEAS","CreatedDate":"2023-03-03T15:29:24.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001TrbgqEAQQ"},"Id":"0174z0001TrbgqEAQQ","ParentId":"a9C4z000000YznoEAC","CreatedDate":"2023-03-12T17:08:24.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XZIrySAQT"},"Id":"0174z0001XZIrySAQT","ParentId":"a9C4z000000YzowEAC","CreatedDate":"2023-06-06T20:41:09.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001XgcrKnAQI"},"Id":"0174z0001XgcrKnAQI","ParentId":"a9C4z000000Yzp1EAC","CreatedDate":"2023-06-09T05:05:00.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001OWWMTHAQ5"},"Id":"0174z0001OWWMTHAQ5","ParentId":"a9C4z000000g0WqEAI","CreatedDate":"2022-11-15T04:57:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00011OhyQdAAJ"},"Id":"0174z00011OhyQdAAJ","ParentId":"a9C4z000000oLkPEAU","CreatedDate":"2021-03-07T17:46:32.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00011ayXnyAAE"},"Id":"0174z00011ayXnyAAE","ParentId":"a9C4z000000oLkeEAE","CreatedDate":"2021-03-15T20:52:55.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z000126tZm4AAE"},"Id":"0174z000126tZm4AAE","ParentId":"a9C4z000000oLkyEAE","CreatedDate":"2021-04-01T22:17:08.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00013PHXeUAAX"},"Id":"0174z00013PHXeUAAX","ParentId":"a9C4z000000oLm1EAE","CreatedDate":"2021-05-13T18:32:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00013p96vnAAA"},"Id":"0174z00013p96vnAAA","ParentId":"a9C4z000000oLmQEAU","CreatedDate":"2021-05-25T23:29:21.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00013rWM4XAAW"},"Id":"0174z00013rWM4XAAW","ParentId":"a9C4z000000oLmVEAU","CreatedDate":"2021-05-27T00:38:09.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00014O4YJuAAN"},"Id":"0174z00014O4YJuAAN","ParentId":"a9C4z000000oLmzEAE","CreatedDate":"2021-06-11T18:02:40.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00014p7NOiAAM"},"Id":"0174z00014p7NOiAAM","ParentId":"a9C4z000000oLnJEAU","CreatedDate":"2021-06-24T04:10:58.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00016Q2a4kAAB"},"Id":"0174z00016Q2a4kAAB","ParentId":"a9C4z000000wk2nEAA","CreatedDate":"2021-08-06T17:11:22.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z000177ryxaAAA"},"Id":"0174z000177ryxaAAA","ParentId":"a9C4z000000wk32EAA","CreatedDate":"2021-08-26T03:09:49.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00017LER0wAAH"},"Id":"0174z00017LER0wAAH","ParentId":"a9C4z000000wk3CEAQ","CreatedDate":"2021-08-31T18:47:06.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00018aDh3ZAAS"},"Id":"0174z00018aDh3ZAAS","ParentId":"a9C4z000000wk4KEAQ","CreatedDate":"2021-10-05T11:13:00.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019Ku9UwAAJ"},"Id":"0174z00019Ku9UwAAJ","ParentId":"a9C4z000000wk5IEAQ","CreatedDate":"2021-10-27T12:46:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z00019joFtjAAE"},"Id":"0174z00019joFtjAAE","ParentId":"a9C4z000000wk5cEAA","CreatedDate":"2021-11-08T20:48:44.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AseZMcAQM"},"Id":"0174z0001AseZMcAQM","ParentId":"a9C4z000000wk8CEAQ","CreatedDate":"2021-12-15T15:54:08.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001AwcXX4AQM"},"Id":"0174z0001AwcXX4AQM","ParentId":"a9C4z000000wk8HEAQ","CreatedDate":"2021-12-17T00:37:56.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CXk3EmAQJ"},"Id":"0174z0001CXk3EmAQJ","ParentId":"a9C4z000000wkADEAY","CreatedDate":"2022-02-02T20:06:36.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001CZnXfLAQV"},"Id":"0174z0001CZnXfLAQV","ParentId":"a9C4z000000wkAIEAY","CreatedDate":"2022-02-03T17:33:47.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Cc2DmJAQU"},"Id":"0174z0001Cc2DmJAQU","ParentId":"a9C4z000000wkAXEAY","CreatedDate":"2022-02-04T16:32:06.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001D4hGJCAQ2"},"Id":"0174z0001D4hGJCAQ2","ParentId":"a9C4z000000wkBBEAY","CreatedDate":"2022-02-17T16:25:37.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001Ej7MvQAQU"},"Id":"0174z0001Ej7MvQAQU","ParentId":"a9C4z000000wkCJEAY","CreatedDate":"2022-04-05T15:30:50.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001GUOOmTAQX"},"Id":"0174z0001GUOOmTAQX","ParentId":"a9C4z000000wkFIEAY","CreatedDate":"2022-05-19T17:03:28.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JVPQ1BAQX"},"Id":"0174z0001JVPQ1BAQX","ParentId":"a9C4z0000012OTZEA2","CreatedDate":"2022-07-28T17:08:50.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001JmjAlUAQU"},"Id":"0174z0001JmjAlUAQU","ParentId":"a9C4z0000012OTjEAM","CreatedDate":"2022-08-03T19:37:00.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001K5osxwAQA"},"Id":"0174z0001K5osxwAQA","ParentId":"a9C4z0000012OU3EAM","CreatedDate":"2022-08-10T15:18:24.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001KuuGNGAQ2"},"Id":"0174z0001KuuGNGAQ2","ParentId":"a9C4z0000012OU8EAM","CreatedDate":"2022-08-29T09:49:30.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001iyjEXjAAM"},"Id":"0174z0001iyjEXjAAM","ParentId":"a9C4z000001BZVpEAO","CreatedDate":"2024-05-08T17:00:18.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jXUTLBAA5"},"Id":"0174z0001jXUTLBAA5","ParentId":"a9C4z000001BZYoEAO","CreatedDate":"2024-06-25T16:49:31.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001jvObb3AAC"},"Id":"0174z0001jvObb3AAC","ParentId":"a9C4z000001BZakEAG","CreatedDate":"2024-08-08T22:20:22.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCeqNKAAZ"},"Id":"0174z0001kCeqNKAAZ","ParentId":"a9C4z000001BZbnEAG","CreatedDate":"2024-09-17T18:23:24.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kCfkyRAAR"},"Id":"0174z0001kCfkyRAAR","ParentId":"a9C4z000001BZc7EAG","CreatedDate":"2024-09-19T15:14:16.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kChQjDAAV"},"Id":"0174z0001kChQjDAAV","ParentId":"a9C4z000001BZcCEAW","CreatedDate":"2024-09-23T22:44:03.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kIQO8PAAX"},"Id":"0174z0001kIQO8PAAX","ParentId":"a9C4z000001BZcHEAW","CreatedDate":"2024-10-03T23:02:05.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kKFSQlAAP"},"Id":"0174z0001kKFSQlAAP","ParentId":"a9C4z000001BZcREAW","CreatedDate":"2024-10-10T20:22:36.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kP7PVnAAN"},"Id":"0174z0001kP7PVnAAN","ParentId":"a9C4z000001BZdAEAW","CreatedDate":"2024-10-28T14:47:03.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/0174z0001kTXH8BAAX"},"Id":"0174z0001kTXH8BAAX","ParentId":"a9C4z000001BZecEAG","CreatedDate":"2024-11-19T19:58:24.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000PhcK6DIQU"},"Id":"017F00000PhcK6DIQU","ParentId":"a9CF00000008OM2MAM","CreatedDate":"2016-01-04T18:09:55.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000PmIKP9IQO"},"Id":"017F00000PmIKP9IQO","ParentId":"a9CF00000008OMlMAM","CreatedDate":"2016-01-07T03:43:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000R9qSHsIQM"},"Id":"017F00000R9qSHsIQM","ParentId":"a9CF00000008OWqMAM","CreatedDate":"2016-02-29T21:27:48.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000RQZEn4IQH"},"Id":"017F00000RQZEn4IQH","ParentId":"a9CF00000008OZQMA2","CreatedDate":"2016-03-09T23:30:15.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000SifR7IIQU"},"Id":"017F00000SifR7IIQU","ParentId":"a9CF00000008OihMAE","CreatedDate":"2016-04-23T00:36:14.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000Trj366IQA"},"Id":"017F00000Trj366IQA","ParentId":"a9CF00000008OvlMAE","CreatedDate":"2016-06-06T13:06:18.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000Trktn8IQA"},"Id":"017F00000Trktn8IQA","ParentId":"a9CF00000008OvqMAE","CreatedDate":"2016-06-06T18:30:27.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000UcibJsIQI"},"Id":"017F00000UcibJsIQI","ParentId":"a9CF00000008P3VMAU","CreatedDate":"2016-07-01T09:50:21.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000UpbR6fIQE"},"Id":"017F00000UpbR6fIQE","ParentId":"a9CF00000008P4dMAE","CreatedDate":"2016-07-08T18:58:54.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000V8IuOqIQK"},"Id":"017F00000V8IuOqIQK","ParentId":"a9CF00000008P5MMAU","CreatedDate":"2016-07-18T15:38:50.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000VRWdLBIQ1"},"Id":"017F00000VRWdLBIQ1","ParentId":"a9CF00000008P6PMAU","CreatedDate":"2016-07-28T23:59:57.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000P7rOOpIQM"},"Id":"017F00000P7rOOpIQM","ParentId":"a9CF0000000KyuEMAS","CreatedDate":"2015-12-10T01:08:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000PCKAgiIQH"},"Id":"017F00000PCKAgiIQH","ParentId":"a9CF0000000KyuYMAS","CreatedDate":"2015-12-13T05:50:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yHYIQZ"},"Id":"017F00000JQ9yHYIQZ","ParentId":"a9CF0000000PB78MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yHZIQZ"},"Id":"017F00000JQ9yHZIQZ","ParentId":"a9CF0000000PB79MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yHaIQJ"},"Id":"017F00000JQ9yHaIQJ","ParentId":"a9CF0000000PB7AMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNiIQJ"},"Id":"017F00000JQ9yNiIQJ","ParentId":"a9CF0000000PB7BMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNjIQJ"},"Id":"017F00000JQ9yNjIQJ","ParentId":"a9CF0000000PB7CMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNkIQJ"},"Id":"017F00000JQ9yNkIQJ","ParentId":"a9CF0000000PB7DMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNlIQJ"},"Id":"017F00000JQ9yNlIQJ","ParentId":"a9CF0000000PB7EMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNnIQJ"},"Id":"017F00000JQ9yNnIQJ","ParentId":"a9CF0000000PB7GMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNoIQJ"},"Id":"017F00000JQ9yNoIQJ","ParentId":"a9CF0000000PB7HMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNpIQJ"},"Id":"017F00000JQ9yNpIQJ","ParentId":"a9CF0000000PB7IMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNqIQJ"},"Id":"017F00000JQ9yNqIQJ","ParentId":"a9CF0000000PB7JMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNrIQJ"},"Id":"017F00000JQ9yNrIQJ","ParentId":"a9CF0000000PB7KMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNsIQJ"},"Id":"017F00000JQ9yNsIQJ","ParentId":"a9CF0000000PB7LMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNtIQJ"},"Id":"017F00000JQ9yNtIQJ","ParentId":"a9CF0000000PB7MMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNuIQJ"},"Id":"017F00000JQ9yNuIQJ","ParentId":"a9CF0000000PB7NMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNvIQJ"},"Id":"017F00000JQ9yNvIQJ","ParentId":"a9CF0000000PB7OMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNwIQJ"},"Id":"017F00000JQ9yNwIQJ","ParentId":"a9CF0000000PB7PMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNxIQJ"},"Id":"017F00000JQ9yNxIQJ","ParentId":"a9CF0000000PB7QMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNyIQJ"},"Id":"017F00000JQ9yNyIQJ","ParentId":"a9CF0000000PB7RMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yNzIQJ"},"Id":"017F00000JQ9yNzIQJ","ParentId":"a9CF0000000PB7SMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO0IQJ"},"Id":"017F00000JQ9yO0IQJ","ParentId":"a9CF0000000PB7TMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO1IQJ"},"Id":"017F00000JQ9yO1IQJ","ParentId":"a9CF0000000PB7UMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO2IQJ"},"Id":"017F00000JQ9yO2IQJ","ParentId":"a9CF0000000PB7VMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO3IQJ"},"Id":"017F00000JQ9yO3IQJ","ParentId":"a9CF0000000PB7WMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO4IQJ"},"Id":"017F00000JQ9yO4IQJ","ParentId":"a9CF0000000PB7XMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO5IQJ"},"Id":"017F00000JQ9yO5IQJ","ParentId":"a9CF0000000PB7YMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO6IQJ"},"Id":"017F00000JQ9yO6IQJ","ParentId":"a9CF0000000PB7ZMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO7IQJ"},"Id":"017F00000JQ9yO7IQJ","ParentId":"a9CF0000000PB7aMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO8IQJ"},"Id":"017F00000JQ9yO8IQJ","ParentId":"a9CF0000000PB7bMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yO9IQJ"},"Id":"017F00000JQ9yO9IQJ","ParentId":"a9CF0000000PB7cMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOAIQZ"},"Id":"017F00000JQ9yOAIQZ","ParentId":"a9CF0000000PB7dMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOBIQZ"},"Id":"017F00000JQ9yOBIQZ","ParentId":"a9CF0000000PB7eMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOCIQZ"},"Id":"017F00000JQ9yOCIQZ","ParentId":"a9CF0000000PB7fMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yODIQZ"},"Id":"017F00000JQ9yODIQZ","ParentId":"a9CF0000000PB7gMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOEIQZ"},"Id":"017F00000JQ9yOEIQZ","ParentId":"a9CF0000000PB7hMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOFIQZ"},"Id":"017F00000JQ9yOFIQZ","ParentId":"a9CF0000000PB7iMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOGIQZ"},"Id":"017F00000JQ9yOGIQZ","ParentId":"a9CF0000000PB7jMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOHIQZ"},"Id":"017F00000JQ9yOHIQZ","ParentId":"a9CF0000000PB7kMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOIIQZ"},"Id":"017F00000JQ9yOIIQZ","ParentId":"a9CF0000000PB7lMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOJIQZ"},"Id":"017F00000JQ9yOJIQZ","ParentId":"a9CF0000000PB7mMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOKIQZ"},"Id":"017F00000JQ9yOKIQZ","ParentId":"a9CF0000000PB7nMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOLIQZ"},"Id":"017F00000JQ9yOLIQZ","ParentId":"a9CF0000000PB7oMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOMIQZ"},"Id":"017F00000JQ9yOMIQZ","ParentId":"a9CF0000000PB7pMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yONIQZ"},"Id":"017F00000JQ9yONIQZ","ParentId":"a9CF0000000PB7qMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOOIQZ"},"Id":"017F00000JQ9yOOIQZ","ParentId":"a9CF0000000PB7rMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOPIQZ"},"Id":"017F00000JQ9yOPIQZ","ParentId":"a9CF0000000PB7sMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOQIQZ"},"Id":"017F00000JQ9yOQIQZ","ParentId":"a9CF0000000PB7tMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yORIQZ"},"Id":"017F00000JQ9yORIQZ","ParentId":"a9CF0000000PB7uMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOSIQZ"},"Id":"017F00000JQ9yOSIQZ","ParentId":"a9CF0000000PB7vMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOTIQZ"},"Id":"017F00000JQ9yOTIQZ","ParentId":"a9CF0000000PB7wMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOUIQZ"},"Id":"017F00000JQ9yOUIQZ","ParentId":"a9CF0000000PB7xMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOVIQZ"},"Id":"017F00000JQ9yOVIQZ","ParentId":"a9CF0000000PB7yMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOWIQZ"},"Id":"017F00000JQ9yOWIQZ","ParentId":"a9CF0000000PB7zMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOXIQZ"},"Id":"017F00000JQ9yOXIQZ","ParentId":"a9CF0000000PB80MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOYIQZ"},"Id":"017F00000JQ9yOYIQZ","ParentId":"a9CF0000000PB81MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOZIQZ"},"Id":"017F00000JQ9yOZIQZ","ParentId":"a9CF0000000PB82MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOaIQJ"},"Id":"017F00000JQ9yOaIQJ","ParentId":"a9CF0000000PB83MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yObIQJ"},"Id":"017F00000JQ9yObIQJ","ParentId":"a9CF0000000PB84MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOcIQJ"},"Id":"017F00000JQ9yOcIQJ","ParentId":"a9CF0000000PB85MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOdIQJ"},"Id":"017F00000JQ9yOdIQJ","ParentId":"a9CF0000000PB86MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOeIQJ"},"Id":"017F00000JQ9yOeIQJ","ParentId":"a9CF0000000PB87MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOfIQJ"},"Id":"017F00000JQ9yOfIQJ","ParentId":"a9CF0000000PB88MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOgIQJ"},"Id":"017F00000JQ9yOgIQJ","ParentId":"a9CF0000000PB89MAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOhIQJ"},"Id":"017F00000JQ9yOhIQJ","ParentId":"a9CF0000000PB8AMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOiIQJ"},"Id":"017F00000JQ9yOiIQJ","ParentId":"a9CF0000000PB8BMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOjIQJ"},"Id":"017F00000JQ9yOjIQJ","ParentId":"a9CF0000000PB8CMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOkIQJ"},"Id":"017F00000JQ9yOkIQJ","ParentId":"a9CF0000000PB8DMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOlIQJ"},"Id":"017F00000JQ9yOlIQJ","ParentId":"a9CF0000000PB8EMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOmIQJ"},"Id":"017F00000JQ9yOmIQJ","ParentId":"a9CF0000000PB8FMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOnIQJ"},"Id":"017F00000JQ9yOnIQJ","ParentId":"a9CF0000000PB8GMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOoIQJ"},"Id":"017F00000JQ9yOoIQJ","ParentId":"a9CF0000000PB8HMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOpIQJ"},"Id":"017F00000JQ9yOpIQJ","ParentId":"a9CF0000000PB8IMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOqIQJ"},"Id":"017F00000JQ9yOqIQJ","ParentId":"a9CF0000000PB8JMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOrIQJ"},"Id":"017F00000JQ9yOrIQJ","ParentId":"a9CF0000000PB8KMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOsIQJ"},"Id":"017F00000JQ9yOsIQJ","ParentId":"a9CF0000000PB8LMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOtIQJ"},"Id":"017F00000JQ9yOtIQJ","ParentId":"a9CF0000000PB8MMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOuIQJ"},"Id":"017F00000JQ9yOuIQJ","ParentId":"a9CF0000000PB8NMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOvIQJ"},"Id":"017F00000JQ9yOvIQJ","ParentId":"a9CF0000000PB8OMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOwIQJ"},"Id":"017F00000JQ9yOwIQJ","ParentId":"a9CF0000000PB8PMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOxIQJ"},"Id":"017F00000JQ9yOxIQJ","ParentId":"a9CF0000000PB8QMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOyIQJ"},"Id":"017F00000JQ9yOyIQJ","ParentId":"a9CF0000000PB8RMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yOzIQJ"},"Id":"017F00000JQ9yOzIQJ","ParentId":"a9CF0000000PB8SMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP0IQJ"},"Id":"017F00000JQ9yP0IQJ","ParentId":"a9CF0000000PB8TMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP1IQJ"},"Id":"017F00000JQ9yP1IQJ","ParentId":"a9CF0000000PB8UMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP2IQJ"},"Id":"017F00000JQ9yP2IQJ","ParentId":"a9CF0000000PB8VMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP3IQJ"},"Id":"017F00000JQ9yP3IQJ","ParentId":"a9CF0000000PB8WMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP4IQJ"},"Id":"017F00000JQ9yP4IQJ","ParentId":"a9CF0000000PB8XMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP5IQJ"},"Id":"017F00000JQ9yP5IQJ","ParentId":"a9CF0000000PB8YMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP6IQJ"},"Id":"017F00000JQ9yP6IQJ","ParentId":"a9CF0000000PB8ZMAW","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP7IQJ"},"Id":"017F00000JQ9yP7IQJ","ParentId":"a9CF0000000PB8aMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP8IQJ"},"Id":"017F00000JQ9yP8IQJ","ParentId":"a9CF0000000PB8bMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yP9IQJ"},"Id":"017F00000JQ9yP9IQJ","ParentId":"a9CF0000000PB8cMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yPAIQZ"},"Id":"017F00000JQ9yPAIQZ","ParentId":"a9CF0000000PB8dMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yPBIQZ"},"Id":"017F00000JQ9yPBIQZ","ParentId":"a9CF0000000PB8eMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQ9yPCIQZ"},"Id":"017F00000JQ9yPCIQZ","ParentId":"a9CF0000000PB8fMAG","CreatedDate":"2015-04-14T05:29:25.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JQA7u8IQD"},"Id":"017F00000JQA7u8IQD","ParentId":"a9CF0000000PB8gMAG","CreatedDate":"2015-04-14T05:39:20.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JVVNyzIQH"},"Id":"017F00000JVVNyzIQH","ParentId":"a9CF0000000PBAcMAO","CreatedDate":"2015-04-17T17:55:31.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JVVNz0IQH"},"Id":"017F00000JVVNz0IQH","ParentId":"a9CF0000000PBAdMAO","CreatedDate":"2015-04-17T17:55:31.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JVXZjpIQH"},"Id":"017F00000JVXZjpIQH","ParentId":"a9CF0000000PBAhMAO","CreatedDate":"2015-04-17T20:01:55.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000JbZMPBIQ4"},"Id":"017F00000JbZMPBIQ4","ParentId":"a9CF0000000PBBaMAO","CreatedDate":"2015-04-22T15:30:23.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000K5dqXMIQY"},"Id":"017F00000K5dqXMIQY","ParentId":"a9CF0000000PBFNMA4","CreatedDate":"2015-05-12T11:55:12.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000KmSvSkIQK"},"Id":"017F00000KmSvSkIQK","ParentId":"a9CF0000000PBJAMA4","CreatedDate":"2015-06-11T01:25:08.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000LFUUgFIQX"},"Id":"017F00000LFUUgFIQX","ParentId":"a9CF0000000PBLVMA4","CreatedDate":"2015-06-30T03:16:11.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000LIDzaKIQT"},"Id":"017F00000LIDzaKIQT","ParentId":"a9CF0000000PBLaMAO","CreatedDate":"2015-07-01T19:14:26.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000LrqPhlIQE"},"Id":"017F00000LrqPhlIQE","ParentId":"a9CF0000000PBR4MAO","CreatedDate":"2015-07-27T12:15:12.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000MKBPzvIQH"},"Id":"017F00000MKBPzvIQH","ParentId":"a9CF0000000PBTjMAO","CreatedDate":"2015-08-14T19:54:29.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000MKCXnCIQX"},"Id":"017F00000MKCXnCIQX","ParentId":"a9CF0000000PBToMAO","CreatedDate":"2015-08-14T20:32:12.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000MKCZuvIQH"},"Id":"017F00000MKCZuvIQH","ParentId":"a9CF0000000PBTtMAO","CreatedDate":"2015-08-14T20:32:45.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000MKCaN6IQL"},"Id":"017F00000MKCaN6IQL","ParentId":"a9CF0000000PBTyMAO","CreatedDate":"2015-08-14T20:34:02.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000MKCfqsIQD"},"Id":"017F00000MKCfqsIQD","ParentId":"a9CF0000000PBU3MAO","CreatedDate":"2015-08-14T20:34:26.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000MfoqasIQA"},"Id":"017F00000MfoqasIQA","ParentId":"a9CF0000000XZARMA4","CreatedDate":"2015-08-29T02:50:22.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000N7c11cIQA"},"Id":"017F00000N7c11cIQA","ParentId":"a9CF0000000XZIGMA4","CreatedDate":"2015-09-16T21:19:06.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000NTxzuSIQR"},"Id":"017F00000NTxzuSIQR","ParentId":"a9CF0000000XZKbMAO","CreatedDate":"2015-10-01T12:19:58.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000NoEk4xIQC"},"Id":"017F00000NoEk4xIQC","ParentId":"a9CF0000000blLjMAI","CreatedDate":"2015-10-15T01:12:12.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000O1YFpfIQG"},"Id":"017F00000O1YFpfIQG","ParentId":"a9CF0000000blP2MAI","CreatedDate":"2015-10-23T19:05:05.000+0000","Field":"created","OldValue":null,"NewValue":null},{"attributes":{"type":"Incident__History","url":"/services/data/v62.0/sobjects/Incident__History/017F00000OKYxvuIQD"},"Id":"017F00000OKYxvuIQD","ParentId":"a9CF0000000blT4MAI","CreatedDate":"2015-11-05T23:13:45.000+0000","Field":"created","OldValue":null,"NewValue":null}]
[{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKnMEAX"},"Id":"a1P4z00000BAKnMEAX","CreatedDate":"2021-11-11T01:47:05.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Root Cause Analysis\r\n\r\nWe sincerely apologize for any impact this incident has caused you, your business or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact\r\n\r\nOn November 9, 2021 at 12:09 pm (PST), Okta monitoring began receiving alerts of failed Workflows execution requests on US Cells 1, 2, 3, 4, 6, 7 and 11 impacting Workflows services. At the same time, Okta began receiving reports from customers who were impacted in the following scenarios:\r\nWorkflows Console - Unavailable from 12:45 pm - 3:50 pm\r\nWorkflow API calls experienced timeouts from 12:55 pm - 2:25 pm. Some API calls began to succeed at 2:25 pm until full recovery at 3:50 pm\r\nEvent Hooks processing was delayed by cell per the following time windows\r\n\r\nUS Cell 1: 1:50 PM PST - 3:20 PM PST\r\n\r\nUS Cell 2: 1:05 PM PST - 4:47 PM PST\r\n\r\nUS Cell 3: 1:28 PM PST - 4:15 PM PST\r\n\r\nUS Cell 4: 1:15 PM PST - 3:25 PM PST\r\n\r\nUS Cell 6: 1:10 PM PST - 6:00 PM PST\r\n\r\nUS Cell 7: 1:00 PM PST - 4:20 PM PST\r\n\r\nUS Cell 11: limited impact\r\n\r\nWorkflows scheduled flows were not impacted. \r\n\r\nRoot Cause Summary\r\n\r\nOkta determined that the root cause was a maintenance update which required a restart of some Workflows platform services. The restart, combined with system load on these services, impacted the orchestration between the services which in turn incorrectly caused healthy worker servers to be marked as unhealthy. This caused these worker servers to be taken out of service, which propagated the impact and caused unavailability of Workflows Console and Event Hook processors.\r\n\r\nRemediation Steps\r\n\r\nOkta took action to identify the affected platform services, and restarted these services to restore them to health adding additional capacity to aid in faster recovery. At 3:02 pm PST, the services started to recover and normal operation was restored at 3:50 pm PST. Event Hooks that had been triggered during the impact window were queued and continued redelivery to get current through 6:00 pm PST (see catchup time windows per cell above).\r\n\r\nPreventive Actions\r\n\r\nTo mitigate the impact to Workflows for similar future events, Okta will implement configuration and process improvements for these types of maintenance updates. Okta is also implementing additional monitoring and alerting to further reduce the time needed for issue identification and resolution.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaVeEAJ"},"Id":"a1P4z00000AqaVeEAJ","CreatedDate":"2022-11-16T00:02:04.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"An issue impacting Microsoft O365 Federated Single Sign-On for all end users in all cells has been identified and is being investigated. Our application team doesn't recommend reconfiguring Microsoft O365 Federation. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKLEA2"},"Id":"a1P4z000009mSKLEA2","CreatedDate":"2023-03-03T21:46:48.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We continue to investigate the steps needed to automatically restore Column and Row changes to pre-existing tables. Given the complexity and variety of use cases that tables support, it is taking us longer than expected.\r\n\r\nWe’ll provide an update in an hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKyZEAX"},"Id":"a1P4z00000BAKyZEAX","CreatedDate":"2022-05-19T22:05:23.000+0000","IncidentId__c":"a9C4z000000wkFIEAY","UpdateLog__c":"Okta continues to monitor intermittent errors and retries with the delivery issue of SMS messages to Google Voice phone numbers from third-party providers. Our monitoring is showing recovery and seeing improvements. The next update will be in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUQEAZ"},"Id":"a1P4z00000C1rUQEAZ","CreatedDate":"2024-09-24T12:46:20.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on deploying the patch in cell OK7 to mitigate the '400 Bad Request' error when federating new domains.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRdvEAE"},"Id":"a1P4z000009mRdvEAE","CreatedDate":"2022-11-06T17:08:57.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta continues to monitor the current situation with Okta email delivery for Yahoo email end users. We continue to resolve the backlog as quickly as possible. Our next update will be at 9:00 pm PT or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKyjEAH"},"Id":"a1P4z00000BAKyjEAH","CreatedDate":"2022-05-24T23:46:25.000+0000","IncidentId__c":"a9C4z000000wkFIEAY","UpdateLog__c":"On May 19th at 10:05AM PDT, Okta posted a new incident on Okta Status | System Status regarding delivery issues with SMS messages for MFA requests on Google Voice for US based numbers. At 2:32PM, Okta began to see improvements in delivery of SMS messages. Okta continued to closely monitor the situation and confirmed on May 20th at 3:06PM PDT that the delivery issues were resolved.\r\n\r\nDetection and Impact:\r\n\r\nIn all cells, end users who used Google Voice as their cell phone carrier did not receive their one time passcode for MFA requests through SMS. Okta confirmed with our downstream telecommunications providers that this was an issue with Google Voice.\r\n\r\nRoot Cause:\r\n\r\nGoogle Voice experienced issues receiving MFA one-time passcodes across the US. \r\n\r\nRemediation Steps:\r\n\r\nCustomer Support advised customers with a secondary MFA factor enrolled to utilize that method.\r\n\r\nPreventive Actions:\r\n\r\nThe root cause of the issue occurred within the telecommunication infrastructure rather than with Okta or one of our downstream communication providers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1edkEAB"},"Id":"a1P4z00000C1edkEAB","CreatedDate":"2023-07-19T19:06:11.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We have confirmed the code change resolves the issue and are working on a hotfix to be deployed to all cells.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sunCEAQ"},"Id":"a1P4z000007sunCEAQ","CreatedDate":"2022-08-10T17:20:08.000+0000","IncidentId__c":"a9C4z0000012OU3EAM","UpdateLog__c":"Okta is seeing a small subset of customers reporting an intermittent network connectivity issue with their Active Directory Agents in US Cell-1, Cell-3, US Cell-6, US Cell-7, US Cell-11, US Cell-12 and US Cell-14. We've identified a workaround on the customer side to resolve the network issue. Additional root cause information will be provided in 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GUEA1"},"Id":"a1P4z00000CC0GUEA1","CreatedDate":"2024-07-03T06:19:58.000+0000","IncidentId__c":"a9C4z000001BZYoEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n \r\nDetection and Impact: \r\n\r\nOn June 25th, at 7:55 AM PT, Okta was alerted to a Workflows issue where customers experienced authentication failures during flow execution. Users of Workflows Google Connectors created before February 5, 2024 may have experienced 401 Oauth refresh errors with Google Workspace Admin,, Google Calendar, Google Drive, Gmail, and Google Sheets. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThe aforementioned authentication errors were caused by performing a Google Services connectors configuration update as part of our ongoing security protection protocol. \r\n\r\n\r\nRemediation Steps:\r\n\r\nOkta began diagnosing the issue immediately upon receiving reports of the error and customers experiencing auth failures were advised to unblock workflows by re-authenticating their connections. A fix was implemented which returned rates to expected range and by 5:05 pm PT pre-incident and normal rates were achieved.\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta plans to improve our alerting capabilities and enhance our testing processes to preventatively detect this category of error for occurring. \r\n\r\n\r\nTotal Duration\r\n\r\nStart: June 25th, 2024, 4:50 AM PT\r\n\r\nEnd: June 25th 2024, 5:05 PM PT\r\n\r\nDuration (# of minutes): 735","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBHEAZ"},"Id":"a1P4z00000C1eBHEAZ","CreatedDate":"2023-05-23T16:58:11.000+0000","IncidentId__c":"a9C4z000000TXDiEAO","UpdateLog__c":"We appreciate the collaboration and partnership of the Okta customers and community that works with Okta to identify and resolve issues in the preproduction [Preview](https://www.okta.com/resources/datasheet-oktas-preview-sandbox/) sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. \r\n\r\n\r\nDetection and Impact: \r\n\r\nOn May 18th, 2023 at 1:55 PM (PT), Okta Technical Operations teams began receiving alerts that some Okta users in the OP1 Preview cell experienced an increase in error rates, slow response times and some may have received HTTP 429 “Too many requests” response code.\r\n\r\nIt was further observed that the increase in error rates occurred in two discrete time periods during this incident. The first period from 1:55 to 2:20PM (7 minutes) and the second period from 2:23 to 2:58 PM (35 minutes).\r\n\r\nNo production cells were impacted during this incident.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nOkta determined that a substantial increase in request traffic during both time periods listed above resulted in a slowdown in response times across the Preview cell along with a likelihood that customers would experience an HTTP 429 error for exceeding their concurrency request limit.\r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta began investigating the first increase in traffic when the issue subsided and service functionality was restored.\r\n\r\nShortly after the second period of increased traffic was detected, Okta made several attempts to apply rate limits for the increased traffic; however it did not result in remediation of the issue. At approximately 2:51 PM, the increased requests that triggered the issue subsided and the system recovered to full service operation at 2:58 PM. Okta has already implemented operational changes to prevent future occurrences of this issue.\r\n\r\nOkta would like to thank customers and partners for their collaboration and partnership in reporting and investigating issues that arise in the pre-production sandbox environments before they might manifest in production cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0MSEA1"},"Id":"a1P4z00000CC0MSEA1","CreatedDate":"2024-10-21T17:20:04.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"Timing:\r\n\r\nIncident start: October 3, 2024, at 6:38 PM PDT\r\n\r\nIncident resolved: October 10, 2024, at 3:22 PM PDT\r\n\r\n\r\nDetection:\r\n\r\nCustomers began reporting that they were unable to save their Office 365 application in Okta when “User Sync” or “Universal Sync” was selected for provisioning.\r\n\r\n\r\nImpact:\r\n\r\nCustomers would receive a 400 error when attempting to save an Office 365 application after completing the Microsoft consent page.\r\n\r\n\r\nRoot Cause:\r\n\r\nOkta Engineering has confirmed that impacted customers had Microsoft Entra conditional access policy enforcing MFA for the service account used by Okta’s provisioning service. Accounts used for provisioning must not have MFA or require any manual intervention.\r\n\r\n\r\nRemediation Steps:\r\n\r\nOkta Customer Support advised customers to exclude the service account from the conditional access policy. Once the service account was excluded, the provisioning service began functioning as expected, allowing the customer to save the Office 365 app in Okta without encountering the HTTP 400 error.\r\n\r\nGuidance is provided in Okta’s Office 365 Provisioning documentation:\r\n\r\n<a href=https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1” target=\"_blank\">https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1</a>\r\n\r\nSteps for explicitly checking for MFA enforcement can be found here:\r\n\r\n<a href=”https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_U” target=\"_blank\">https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_US</a>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eMZEAZ"},"Id":"a1P4z00000C1eMZEAZ","CreatedDate":"2023-06-30T16:51:38.000+0000","IncidentId__c":"a9C4z000000TXGwEAO","UpdateLog__c":"We continue to see intermittent errors in Auth flows and Job processing errors, as of 9:45 AM pacific. Okta Engineering is monitoring and performing recovery of the cell to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKtyEAH"},"Id":"a1P4z00000BAKtyEAH","CreatedDate":"2022-02-08T03:05:27.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current situation with third-party SMS providers to US-based phone numbers. Our monitoring shows a return to normal conditions with SMS MFA. However, we have yet to receive confirmation from our providers that the issue is fully resolved. We will provide our next update within 18 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKn2EAH"},"Id":"a1P4z00000BAKn2EAH","CreatedDate":"2021-11-09T00:15:07.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta is seeing sustained successes in Workflow Console, flow invocation, and all services are running without any issues. The workflows system is currently processing a backlog so customers may experience higher than normal latency on their hook requests. We are monitoring and will provide an update on the latency in 30 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mS5VEAU"},"Id":"a1P4z000009mS5VEAU","CreatedDate":"2023-01-23T18:35:39.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"As of 9:50AM PST, our monitoring shows normal operations (IdP initiated logins successful), and we continue to monitor. If needed, customers are asked to leverage the known workarounds shared on the last update, and shown below:\r\n\r\nOption 1:\r\n1. Click Microsoft Outlook or Teams tile via Okta Dashboard\r\n2. Click on the impacted apps tile in the Okta Dashboard: Word, Excel, PowerPoint to log-in.\r\n\r\nOption 2:\r\n1. SP-initiated login (login via Microsoft Online: https://www.office.com).\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmnEAH"},"Id":"a1P4z00000BAKmnEAH","CreatedDate":"2021-11-08T22:19:12.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta is experiencing an issue where admins may be experiencing errors while utilizing Workflow Console and invoking flows. A delay in event hook delivery has been identified and is being addressed. Scheduled flows are not affected and continue to run without issue. Engineering is currently investigating the issue. We will provide an update within the next 30 minutes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eQ2EAJ"},"Id":"a1P4z00000C1eQ2EAJ","CreatedDate":"2023-07-06T03:53:26.000+0000","IncidentId__c":"a9C4z000000TXGwEAO","UpdateLog__c":"We sincerely apologize for any impact this incident may have caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to our service to prevent future occurrences of this kind. \r\n\r\nDetection and Impact \r\n\r\nOn June 30th at 8:25 am PT, Okta was alerted of service degradation due to unresponsive infrastructure, switching application servers into Read Only mode and delays in job processing. \r\n\r\nRoot Cause Summary\r\n\r\nOkta’s cloud service provider experienced an underlying infrastructure incident which resulted in errors and read only mode in US Cell 6. The SSO responded as designed and expected. Job processing experienced temporary errors due to the incident. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta engineering immediately began diagnosing the issue. After confirming the details of the incident and impact with Okta’s cloud service provider, we promptly took action to resolve the issue and remained in Read Only Mode until all services were restored: (the majority of the services by 8:40 AM PT with Job services fully restored by 10:06 AM PT). \r\n\r\nPreventative Actions\r\n\r\nOkta is working with the cloud service provider to investigate additional mitigations and improve our response to these types of incidents.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3fEAB"},"Id":"a1P4z00000A0l3fEAB","CreatedDate":"2024-03-21T15:40:47.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"We have identified the potential cause of the issue. Our engineering team continues to mitigate the degradation by continuously monitoring and upsizing the capacity in US-Cell 1. However, end users may still experience slowness or intermittent errors accessing US-Cell 1. \r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZedsEAC"},"Id":"a1P4z000007ZedsEAC","CreatedDate":"2023-08-15T14:57:10.000+0000","IncidentId__c":"a9C4z0000009whVEAQ","UpdateLog__c":"At 7:15 AM PDT on August 15, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 7:30 AM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxjEAB"},"Id":"a1P4z00000C1dxjEAB","CreatedDate":"2023-04-11T14:38:57.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"At 7:20 AM PDT, the Workflows team reconfigured the Workflows service to remediate the issue, and we are currently monitoring to validate the improvement of the service.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcRUAU"},"Id":"a1P1Y000007zKcRUAU","CreatedDate":"2020-02-28T00:53:07.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZBwUAO"},"Id":"a1P0Z000005XZBwUAO","CreatedDate":"2018-09-04T22:43:47.000+0000","IncidentId__c":"a9C0Z0000008PTwUAM","UpdateLog__c":"Okta is working with Google to remove the \"deceptive site\" flagging for *.oktapreview.com from the Google Safe Browsing list. We are working to resolve the issue as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZCGUA4"},"Id":"a1P0Z000005XZCGUA4","CreatedDate":"2018-09-05T03:16:40.000+0000","IncidentId__c":"a9C0Z0000008PTwUAM","UpdateLog__c":"Resolved: An issue impacting access to *.oktapreview.com due to a \"Deceptive site\" flagging from the Google Safe Browsing list on Google Chrome and Firefox has been resolved. During this event, End-Users and Admins may have encountered a \"Deceptive site ahead\" warning while attempting to login to their Okta Preview tenant. Additional root cause information will provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcWUAU"},"Id":"a1P1Y000007zKcWUAU","CreatedDate":"2020-02-28T01:51:35.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcbUAE"},"Id":"a1P1Y000007zKcbUAE","CreatedDate":"2020-02-28T02:54:36.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcgUAE"},"Id":"a1P1Y000007zKcgUAE","CreatedDate":"2020-02-28T04:42:31.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKclUAE"},"Id":"a1P1Y000007zKclUAE","CreatedDate":"2020-02-28T05:28:50.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Resolved: Okta has successfully deployed and verified a fix for customers whose previous configurations were affected as a result of this issue. Additional root cause information will be provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZCLUA4"},"Id":"a1P0Z000005XZCLUA4","CreatedDate":"2018-09-05T03:53:22.000+0000","IncidentId__c":"a9C0Z0000008PTrUAM","UpdateLog__c":"Resolved: An issue impacting authentication and system responsiveness for a subset of end-users and administrators accessing Microsoft Office 365 has subsided. Further investigation of the issue found the errors were correlated with a service degradation reported by Microsoft. Further information is available from Microsoft via https://status.office365.com.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZDEUA4"},"Id":"a1P0Z000005XZDEUA4","CreatedDate":"2018-09-05T18:42:35.000+0000","IncidentId__c":"a9C0Z0000008PU1UAM","UpdateLog__c":"An issue causing intermittent authentication to Microsoft Office 365 for a subset of end-users and administrators in all Cells is being investigated. Users attempting to authenticate with Office 365 are receiving a \"Throttled\" message. We are actively working with Microsoft who has reported this is related to mitigation activities from yesterday's service disruption (MO147606):\r\n\r\n\"As part of our follow-up remediation actions stemming from the issue reported under service incident MO147606, an update was introduced to the components that manage authentication. We’ve determined that this update has resulted in users receiving a message indicating they are being throttled when attempting to access Outlook and Skype. We’re reverting the update to remediate the problem”","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZDOUA4"},"Id":"a1P0Z000005XZDOUA4","CreatedDate":"2018-09-05T19:16:27.000+0000","IncidentId__c":"a9C0Z0000008PU1UAM","UpdateLog__c":"We are actively working with Microsoft who has reported this is related to mitigation activities from yesterday's service disruption (MO147606):\r\n\r\n\r\n\"We identified and reverted an update that was causing multiple services to be throttled. We're conducting tests to ensure that impact has been resolved. Further updates can be found in the admin portal under EX147785 and MO147789.\"\r\n\r\nOkta will post additional information as we learn it from Microsoft.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZDTUA4"},"Id":"a1P0Z000005XZDTUA4","CreatedDate":"2018-09-05T19:31:37.000+0000","IncidentId__c":"a9C0Z0000008PU1UAM","UpdateLog__c":"Resolved: An issue impacting authentication and system responsiveness for a subset of end-users and administrators accessing Microsoft Office 365 has subsided. Further investigation of the issue found the errors were correlated with a service degradation reported by Microsoft. Microsoft reported this is related to mitigation activities form yesterday's service disruption (MO147606):\r\n\r\n\"We identified and reverted an update that was causing multiple services to be throttled. We're conducting tests to ensure that impact has been resolved. Further updates can be found in the admin portal under EX147785 and MO147789.\"","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZU5UAO"},"Id":"a1P0Z000005XZU5UAO","CreatedDate":"2018-09-18T01:23:42.000+0000","IncidentId__c":"a9C0Z0000008PUVUA2","UpdateLog__c":"End users are currently experiencing errors when authenticating to O365. We are actively investigating and will update this message with more information as soon as we have it.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZUAUA4"},"Id":"a1P0Z000005XZUAUA4","CreatedDate":"2018-09-18T01:55:55.000+0000","IncidentId__c":"a9C0Z0000008PUVUA2","UpdateLog__c":"End users are currently experiencing intermittent errors when authenticating to O365. Okta is executing a procedure to resolve the errors with most clients now encountering no errors. We will update this message with more information as soon as we have it.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XaKaUAK"},"Id":"a1P0Z000005XaKaUAK","CreatedDate":"2018-10-15T23:35:51.000+0000","IncidentId__c":"a9C0Z0000008PVOUA2","UpdateLog__c":"An issue impacting authentication and system responsiveness for a subset of end-users and administrators in US Cell 6 is actively being mitigated. System responsiveness and major functionality have returned to normal. We are continuing to investigate the root cause and will continue to provide updates until all issues are fully resolved.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XaKfUAK"},"Id":"a1P0Z000005XaKfUAK","CreatedDate":"2018-10-16T00:08:32.000+0000","IncidentId__c":"a9C0Z0000008PVOUA2","UpdateLog__c":"An issue impacting authentication and system responsiveness for a subset of end-users and administrators in US Cell 6 has been resolved. System responsiveness and major functionality have been restored l. We are currently investigating the root cause and will post the full Root Cause Analysis within the next 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XaP6UAK"},"Id":"a1P0Z000005XaP6UAK","CreatedDate":"2018-10-18T04:22:28.000+0000","IncidentId__c":"a9C0Z0000008PVOUA2","UpdateLog__c":"Resolved: On October 15th, beginning at 3:58 PM PDT, Okta experienced a service disruption in US Cell 6. The service disruption occurred during two distinct windows. Between 3:58 PM PDT and 4:05 PM PDT, approximately 15% of incoming end user requests to US Cell 6 experienced latency or errors. Between 4:28 PM PDT and 4:33 PM PDT, approximately 9% of end-user requests to US Cell 6 experienced latency or errors. The service disruption was resolved and the service was returned to normal at 4:33pm PDT.\r\n\r\nThe root cause of the service disruptions was traced to a significant and abnormal increase in requests that activated Okta's rate limiting framework but eventually resulted in higher than normal CPU utilization within our infrastructure. Starting at 3:57, Okta's monitoring services detected the increase in abnormal traffic, and automated service protections were employed to mitigate the impact, however, additional actions were needed to reroute and isolate the offending traffic.\r\n\r\nFollowing the service disruption, Okta reviewed the incident response and has identified and plans to implement additional automated and manual incident response process improvements and infrastructure changes to further minimize impact or prevent similar incidents in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XaYwUAK"},"Id":"a1P0Z000005XaYwUAK","CreatedDate":"2018-10-25T03:43:48.000+0000","IncidentId__c":"a9C0Z0000008PViUAM","UpdateLog__c":"Resolved: An issue impacting compatibility with Office 365 user provisioning has been resolved. Root cause analysis will be posted here within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XasDUAS"},"Id":"a1P0Z000005XasDUAS","CreatedDate":"2018-11-12T00:10:58.000+0000","IncidentId__c":"a9C0Z0000008PW7UAM","UpdateLog__c":"We continue to observe delays or failures in the delivery of outbound SMS to the AT&T network in the US. Most end users should be able to succeed with a retry. SMS sent to other networks are unaffected. We are actively working with our providers to resolve the issue and will provide an update when we have further information. Okta recommends affected AT&T mobile customers use an alternate second factor as a work around to the issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005Xb1FUAS"},"Id":"a1P0Z000005Xb1FUAS","CreatedDate":"2018-11-14T19:13:55.000+0000","IncidentId__c":"a9C0Z0000008PW7UAM","UpdateLog__c":"Resolved: Okta received reports of delays and failures in the delivery of SMS for multi-factor authentication. Upon further investigation, it was determined that the issue was caused by an on-going AT&T cellular network incident. Okta worked with its service providers to raise the issue and worked with customers to workaround the the issue until service was fully restored by AT&T. Users who were not on the AT&T cellular network or that leveraged other authentication factors were not affected throughout the incident.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJNEUA2"},"Id":"a1P0Z000007eJNEUA2","CreatedDate":"2018-04-23T16:41:04.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta is currently investigating an issue with the /api/v1/events endpoint in all cells. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJO7UAM"},"Id":"a1P0Z000007eJO7UAM","CreatedDate":"2018-04-23T17:13:24.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta is currently investigating an issue with the /api/v1/events endpoint in all cells. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJOWUA2"},"Id":"a1P0Z000007eJOWUA2","CreatedDate":"2018-04-23T17:44:08.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta continues to investigate an issue with the /api/v1/events endpoint in all cells. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log). The next update will take place at 11:45am PT or as soon as additional details become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJPPUA2"},"Id":"a1P0Z000007eJPPUA2","CreatedDate":"2018-04-23T18:43:56.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta continues to investigate an issue with the /api/v1/events endpoint in all cells. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log). The next update will take place at 12:45pm PT or as soon as additional details become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJP7UAM"},"Id":"a1P1Y000007zJP7UAM","CreatedDate":"2019-11-20T03:05:37.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Okta has determined the root cause of the issue on Android when installing or launching Okta Mobile or Okta Verify. Okta Engineering is actively working on a fix and expects to begin roll-out of the new versions of Okta Mobile and Okta Verify within the next hour. While the message displayed in the app may sound alarming, the issue is benign, and due to our over abundance of caution with TLS algorithm restrictions.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJPCUA2"},"Id":"a1P1Y000007zJPCUA2","CreatedDate":"2019-11-20T04:30:22.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Okta has determined the root cause of the issue on Android when installing or launching Okta Mobile. Okta Engineering is actively working on a fix and expects to release the new version of Okta Mobile within the hour. Okta has determined there is no meaningful impact to Okta Verify at this point. Additionally, while the message displayed in the Okta Mobile app may sound alarming, the issue is benign, and due to our over abundance of caution with TLS algorithm restrictions.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJPHUA2"},"Id":"a1P1Y000007zJPHUA2","CreatedDate":"2019-11-20T05:02:16.000+0000","IncidentId__c":"a9C1Y0000004E4EUAU","UpdateLog__c":"Resolved: An issue impacting user provisioning updates to the Zoom application within Okta has been resolved. During the event, user updates to the Zoom application may have encountered errors if the provisioned user already existed within Zoom. Okta worked with Zoom to identify the root cause of the issue and applied a hot-fix to all production cells to mitigate the provisioning errors while Zoom worked to deploy a permanent fix. Additional root cause information will be provided within 48 business hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJPMUA2"},"Id":"a1P1Y000007zJPMUA2","CreatedDate":"2019-11-20T06:00:37.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Resolved: Okta has addressed an issue on Okta Mobile for Android for the vast majority of Okta end users. When opening the Okta Mobile for Android application, end users may be logged out of their account and encounter the following message: “Detected possible malicious activity when establishing a secure connection to Okta”. Okta Mobile Android users on Android 6.0 or higher must update the Okta Mobile application to the latest version through the Google Play Store. Okta continues to investigate a solution for users running versions of Android below 6.0 as well as those relying on downloading the Okta Mobile APK from their Okta tenant. We apologize for the inconvenience. Additional root cause information will be provided within 48 business hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJUvUAM"},"Id":"a1P1Y000007zJUvUAM","CreatedDate":"2019-11-22T16:15:09.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Root Cause Analysis: On Nov 19th at approximately 12:30 PM PDT, customers reported that when opening the Okta Mobile application for Android, end users were intermittently logged out of their account and encountered the following message:\r\n\r\n“Detected possible malicious activity when establishing a secure connection to Okta”.\r\n\r\nUpon investigation, Okta determined that the issue was caused by an update to the preferred authentication algorithm used in TLS by Okta Mobile’s error tracking provider. The new preferred authentication algorithm chosen by the provider became ECDSA, which was not allowed by the Okta Mobile Android application. Upon detecting a change in the encryption algorithm in use, Okta Mobile on Android is designed to present the aforementioned warning message.\r\n\r\nOn Nov 19th at approximately 8:45 PM PDT, Okta released Android Okta Mobile version 4.3.2, for Android versions 6.0 and above, and notified Org administrators through the Admin Console banner that users should update their Okta Mobile application to address the issue. Users running an older version of Android are encouraged to update their device to 6.0 or later and install the latest version of Okta Mobile.\r\n\r\nOkta is implementing additional monitoring and alerting to detect such issues earlier in the future. Additionally, the latest Android Okta Mobile version has expanded the set of authentication algorithms allowed and newer versions will include an improved design to prevent issues like this in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJV0UAM"},"Id":"a1P1Y000007zJV0UAM","CreatedDate":"2019-11-22T17:31:58.000+0000","IncidentId__c":"a9C1Y0000004E4EUAU","UpdateLog__c":"Root Cause Analysis: On Nov 19th at approximately 8:53AM PDT, customers reported Zoom provisioning errors when updating user’s profiles.\r\n\r\nUpon investigation, Okta determined that the issue was caused by a change in the behavior of an existing Zoom Provisioning API which was introduced on November 17. This change was implemented by Zoom to enable support for changing user's email addresses through the Profile Update request. The change inadvertently caused profile updates to fail, whenever the email has not been changed.\r\n\r\nOn Nov 19th at approximately 8:17 PM PDT Okta released a work around to address the issue. This update was deployed to all production cells and service was fully restored.\r\n\r\nOkta is working closely with Zoom for a fix, as well as, understanding and mitigating the re-occurrence for this type of failure","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJVeUAM"},"Id":"a1P1Y000007zJVeUAM","CreatedDate":"2019-11-23T23:51:04.000+0000","IncidentId__c":"a9C1Y0000004E5RUAU","UpdateLog__c":"Okta is continuing to investigate the root cause of the the issue and is taking steps to mitigate the issue. Some Administrators and Users are still experiencing performance degradation, and we are continuing to work to resolve this as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJVjUAM"},"Id":"a1P1Y000007zJVjUAM","CreatedDate":"2019-11-24T00:52:43.000+0000","IncidentId__c":"a9C1Y0000004E5RUAU","UpdateLog__c":"Okta is continuing to investigate the root cause of the the issue and is taking steps to mitigate the issue. The issue is still ongoing and we are continuing to work to resolve this as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJVoUAM"},"Id":"a1P1Y000007zJVoUAM","CreatedDate":"2019-11-24T01:25:53.000+0000","IncidentId__c":"a9C1Y0000004E5RUAU","UpdateLog__c":"Okta has taken steps to mitigate the issue, and we are seeing improvements in Dashboard and Authentication requests. At this time user provisioning has been disabled, we are working to restore this functionality and investigating the root cause. Further updates will be provided as we continue to progress towards full resolution","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKd0UAE"},"Id":"a1P1Y000007zKd0UAE","CreatedDate":"2020-03-03T06:08:22.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Root Cause Analysis: On February 27th at approximately 8:15am PST, Okta received a customer report of an error in US Cell 1 when attempting to add an additional AWS account. Upon investigation, Okta found that customers in all cells would experience errors if attempting to add child AWS accounts or modify existing AWS integration configurations.\r\n\r\nIn order to prevent further issues to customer configurations, Okta immediately made all AWS app instance configurations read-only. This change was rolled out to all cells by 1:41pm PST until the root cause of the authentication issues could be identified and resolved.\r\n\r\nFurther investigation determined that the errors were the result of a recent upgrade to the AWS SDK which conflicted with Okta's existing logic for resolving STS endpoints. In the majority of configurations, Okta's logic would previously default to the Global STS endpoint, however after the upgrade the same resolution process began always returning the lexicographically first endpoint, which was the STS endpoint for the Asia Pacific region (Hong Kong). Because the Version 1 STS tokens that Okta generates are only valid in regions which are enabled by default, and Asia Pacific is not enabled by default, Okta's subsequent AssumeRole calls to that region were failing.\r\n\r\nThough the SDK upgrade was tested in some environments, the affected configuration workflow had not been incorporated into any automated or manual end-to-end testing flows; this service interruption highlighted a gap in our regression test plan within the AWS application integration.\r\nOnce Okta determined the cause of the errors, a fix was implemented to route all STS calls to the global endpoint. This fix was deployed to US Cell 1 at 8:49pm PST and then to all cells. By February 28 at 9:01pm PST, the update was completed and service was fully restored.\r\n\r\nOkta is currently working to update how endpoints and regions are passed to the AWS SDK to increase efficiency and reduce latency. As part of our on-going focus on reliability, Okta is also actively working to identify and audit test cases where application integrations and core infrastructure rely on common elements to prevent issues like this from occurring in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKgEUAU"},"Id":"a1P1Y000007zKgEUAU","CreatedDate":"2020-03-16T19:41:42.000+0000","IncidentId__c":"a9C1Y0000004EBeUAM","UpdateLog__c":"Root Cause Analysis: On February 25th at approximately 1:05pm PST, Okta’s monitoring provided alerts that some import user jobs on Okta Preview 1, US Cell 6, and US Cell 7 were experiencing longer than normal wait times.\r\nUpon investigation, Okta determined that a new feature, “Schedule User Imports”, which allows imports to be scheduled for specific times was enabled for customers as part of the 2020.02.0 Monthly Production release*.* As part of release, existing scheduled interval imports were ported to the new day and time based feature which inadvertently caused a significant number of jobs to be run at a higher frequency. The increased volume of jobs resulted in increased wait times on some servers.\r\n\r\nAt approximately 2:45pm PST, Okta began to roll back the feature and terminate non-admin initiated jobs that were scheduled to execute on the impacted job servers. Jobs that were terminated would get triggered again on the next scheduled import. By 3:15pm PST, normal service was restored.\r\n\r\nOkta is re-evaluating design approaches to provide enhanced import scheduling capability, while ensuring reliability and performance at scale. Okta is also investigating enhancements to the alerting mechanism to improve diagnosis for this type of alert.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKsjUAE"},"Id":"a1P1Y000007zKsjUAE","CreatedDate":"2020-04-15T23:41:04.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Okta has observed an issue with the new 5.0.2 version of Okta Verify for iOS. Some users cannot verify their identity by acknowledging the push notification sent to their iPhone. They can work around this issue by entering the verification code displayed on Okta Verify. We are working to identify the cause of the issue in order to implement a solution and will provide ongoing progress updates.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKsoUAE"},"Id":"a1P1Y000007zKsoUAE","CreatedDate":"2020-04-16T00:41:22.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Okta has observed an issue with the new 5.0.2 version of Okta Verify for iOS. Some users cannot verify their identity by acknowledging the push notification sent to their iPhone. They can work around this issue by entering the verification code displayed on Okta Verify. We are continuing to work on identifying the cause of the issue in order to implement a solution and will provide ongoing progress updates. Please expect the next update at or before 7:30PM PDT.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKstUAE"},"Id":"a1P1Y000007zKstUAE","CreatedDate":"2020-04-16T02:48:34.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Okta has observed an issue with the new 5.0.2 version of Okta Verify for iOS. Some users cannot verify their identity by acknowledging the push notification sent to their iPhone. They can work around this issue by entering the verification code displayed on Okta Verify. We are continuing to focus our efforts on identifying and testing a solution. Next update in approximately 2 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QQzTUAW"},"Id":"a1P1Y000009QQzTUAW","CreatedDate":"2020-08-19T21:19:27.000+0000","IncidentId__c":"a9C1Y0000004EW8UAM","UpdateLog__c":"Root Cause Analysis: On August 13 at approximately 1:02pm PDT, Okta detected 502 bad gateway errors for requests in US Preview Cell 1.\r\n\r\nUpon investigation, Okta determined that during the deployment of an internal infrastructure change, modifications were introduced which resulted in virtual firewall security group rules being revoked. Rules revocation further restricted inbound traffic to hosts and caused all traffic to be blocked at the edge of the infrastructure.\r\n\r\nAt approximately 1:11pm PDT, the security group rules were manually reapplied, and service was fully restored.\r\n\r\nTo prevent recurrence of this issue, Okta has suspended the rollout of internal services until we ensure that it can be done with no customer impact.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QQziUAG"},"Id":"a1P1Y000009QQziUAG","CreatedDate":"2020-08-20T22:59:21.000+0000","IncidentId__c":"a9C1Y0000008PYSUA2","UpdateLog__c":"An issue impacting authentication, API services and multi factor authentication in US Cells 1 - 4 is currently being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QQznUAG"},"Id":"a1P1Y000009QQznUAG","CreatedDate":"2020-08-20T23:32:13.000+0000","IncidentId__c":"a9C1Y0000008PYSUA2","UpdateLog__c":"Services are starting to return in US Cells 1 - 4. Okta is actively working to fully restore all services as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QQzsUAG"},"Id":"a1P1Y000009QQzsUAG","CreatedDate":"2020-08-21T00:04:07.000+0000","IncidentId__c":"a9C1Y0000008PYSUA2","UpdateLog__c":"Resolved: Okta has successfully restored all services in US Cell 1 - 4. Okta will continue to monitor the situation carefully. Additional root cause information will be provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QQzxUAG"},"Id":"a1P1Y000009QQzxUAG","CreatedDate":"2020-08-23T17:50:08.000+0000","IncidentId__c":"a9C1Y0000008PYSUA2","UpdateLog__c":"On August 20 at approximately 3:29pm PDT, Okta began to receive alerts for HTTP 503 Service Unavailable errors for US Cells 1, 2, 3 & 4. The impact varied by cell and features in use.\r\n\r\nImpact across US Cells 1, 2, 3 and 4:\r\n-Users were unable to authenticate into orgs with Custom Domains until 4:00PM PDT\r\n-AD and LDAP agents could not connect to Okta until 4:17PM PDT. New Delegated Authentication users (who had not previously authenticated), AD and LDAP imports and AD password sync functionality were all impacted until the agents connected\r\n-The System Log and the logs API may have experienced high latency or failed with 5xx responses\r\n\r\nUS Cell 1 specific additional impact:\r\n-No impact to users beyond what is described for all cells\r\n-Access to the System Log and the logs API was fully restored at 4:02PM PDT\r\n\r\nUS Cell 2 specific additional impact:\r\n-Unavailable for 20 minutes until 3:49pm\r\n-Access to the System Log and the logs API was fully restored at 3:46PM PDT\r\n\r\nUS Cell 3 specific additional impact:\r\n-Unavailable for 14 minutes until 3:34pm\r\n-Access to the System Log and the logs API was fully restored at 4:28PM PDT\r\n\r\nUS Cell 4 specific additional impact:\r\n-Unavailable for 20 minutes until 3:49pm\r\n-Access to the System Log and the logs API was fully restored at 3:47PM PDT\r\n\r\nAt 3:15pm PDT, Okta started a manual maintenance operation to remove unused legacy virtual firewall rules for replaced infrastructure. At 3:29pm PDT, an incorrect command was executed which also deleted active firewall rules for current infrastructure in US Cells 1, 2, 3 & 4. As Okta maintains a restrictive firewall policy that defaults to denying access unless expressly allowed by a rule, rules revocation further restricted inbound traffic to hosts and caused traffic to be blocked. Okta was immediately alerted by our own monitoring tools and at 3:41pm PDT, Okta began to restore service by reapplying firewall rules in the affected cells. Full service across all cells was restored by 4:28PM PDT and for the different services as noted above. \r\n\r\nWe sincerely apologize for the impact to affected customers and are working to improve the Okta service. To prevent recurrence, Okta has implemented a moratorium on maintenance infrastructure changes until a full review of the legacy infrastructure has been completed, and additional manual process checks and improvements in automation are incorporated to ensure modification to security group changes are done without customer impact.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1UUAW"},"Id":"a1P1Y000009QR1UUAW","CreatedDate":"2020-08-26T18:28:53.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"We have identified the cause and have tested the fix.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1ZUAW"},"Id":"a1P1Y000009QR1ZUAW","CreatedDate":"2020-08-26T18:31:24.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"Deployment has begun in final test and we are confirming full resolution.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1eUAG"},"Id":"a1P1Y000009QR1eUAG","CreatedDate":"2020-08-26T20:40:02.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"Testing progressing well. Next scheduled update 2:00PM PDT","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1jUAG"},"Id":"a1P1Y000009QR1jUAG","CreatedDate":"2020-08-26T21:03:07.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"Test runs complete proceding to next stage. Additional update targeted for 3:00pm PDT.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1oUAG"},"Id":"a1P1Y000009QR1oUAG","CreatedDate":"2020-08-26T21:52:06.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"Deployment and testing has confirmed resolution on US Cell 7.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1tUAG"},"Id":"a1P1Y000009QR1tUAG","CreatedDate":"2020-08-26T21:52:33.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"Proceding with further production deployment.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1yUAG"},"Id":"a1P1Y000009QR1yUAG","CreatedDate":"2020-08-26T23:11:29.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"We have customer confirmation of the fix on US Cell 7, and continue deploying it to the remaining cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR23UAG"},"Id":"a1P1Y000009QR23UAG","CreatedDate":"2020-08-26T23:59:48.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"We now have customer confirmation of the fix on US Cell 3, and US Cell 7. Deployment continues to the remaining cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR28UAG"},"Id":"a1P1Y000009QR28UAG","CreatedDate":"2020-08-27T01:28:03.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"Resolved: An issue impacting the Helpdesk Admin Role on US Cell 1, US Cell 2, US Cell 3, US Cell 5, US Cell 7, US Cell 11, and EMEA Cell 1 has been resolved. The issue could prevent Helpdesk Admins from being able to reset a user’s password via a temporary password. A fix has been deployed and we have confirmed that the issue has been resolved. Additional root cause information will be provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QR31UAG"},"Id":"a1P1Y000009QR31UAG","CreatedDate":"2020-08-28T21:43:58.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"Root Cause Analysis: On Wednesday August 26th at approximately 7:40 AM PDT, Okta began receiving customer reports that Help desk Admins were unable to trigger a user password reset through the Okta Admin UI.\r\n\r\nUpon investigation, it was determined that Weekly Release 2020.08.2, which included a fix to remove permissions allowing Help desk Admins to expire passwords for all Okta-sourced users in the org, introduced a regression. Due to this regression, Help desk Admins were unable to trigger a user password reset through the Okta Admin UI. Okta Preview Cells OP1, OP2, and OP3 were impacted, as well as Production Cells US 2, 3, 5, 7, 11 and EU1 were impacted.\r\n\r\nThroughout the incident, password reset functionality remained available for Super, Org, and Group Admins; Reset password functionality for end users also continued to function normally.\r\n\r\nAt approximately 2:43 PM PDT Okta engineering deployed a fix to US Cell 7, which reverted the regression causing change. This fix was confirmed to restore password reset functionality for Help desk Admins and was subsequently rolled out to all impacted cells (Preview Cells OP1, OP2 and OP3, US Cells 2, 3, 5, 11, and EU1). At 5:23 PM PDT Okta engineering confirmed the fix had been deployed and validated across all impacted cells.\r\n\r\nOkta is implementing additional testing to protect against future regressions related to changes in role-based permission settings. The change that caused the incident will be rolled out again only after additional validation and safeguards are put in place.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRAMUA4"},"Id":"a1P1Y000009QRAMUA4","CreatedDate":"2020-09-28T23:02:42.000+0000","IncidentId__c":"a9C1Y0000008Pa9UAE","UpdateLog__c":"Okta is currently experiencing an issue impacting Microsoft applications in all cells where SSO & provisioning are experiencing failures. Okta has identified this issue is related to the current Microsoft Azure outage impacting many Microsoft customers. Further information is available from Microsoft via https://status.azure.com/en-us/status","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJVtUAM"},"Id":"a1P1Y000007zJVtUAM","CreatedDate":"2019-11-24T02:01:58.000+0000","IncidentId__c":"a9C1Y0000004E5RUAU","UpdateLog__c":"Okta has taken steps to mitigate the issue, and we are seeing improvements in Dashboard and Authentication requests. At this time user provisioning is still disabled as we work through the remaining issues. Further updates will be provided as we continue to progress towards full resolution","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJVyUAM"},"Id":"a1P1Y000007zJVyUAM","CreatedDate":"2019-11-24T02:57:49.000+0000","IncidentId__c":"a9C1Y0000004E5RUAU","UpdateLog__c":"Resolved: An issue impacting Okta Advanced Server Access has been resolved. During the event, Administrators may have experienced errors accessing the ASA dashboard. Additionally, users may have experienced authentication errors. Okta applied several changes to mitigate the issue and continues to monitor and investigate. Additional root cause information will be provided within 48 business hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJhQUAU"},"Id":"a1P1Y000007zJhQUAU","CreatedDate":"2019-12-02T17:12:06.000+0000","IncidentId__c":"a9C1Y0000004E5WUAU","UpdateLog__c":"Okta is seeing delays in processing of jobs within a subset of our job framework in US Cell 7. We are actively working to mitigate job processing delays and will continue to provide updates as they are available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJhVUAU"},"Id":"a1P1Y000007zJhVUAU","CreatedDate":"2019-12-02T17:45:09.000+0000","IncidentId__c":"a9C1Y0000004E5WUAU","UpdateLog__c":"Okta is continuing to work to mitigate the job processing delays for a subset of customers in US Cell 7. Queued jobs are processing, but at a reduced rate. We will provide our next update by 10:15am PST.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJhaUAE"},"Id":"a1P1Y000007zJhaUAE","CreatedDate":"2019-12-02T18:23:57.000+0000","IncidentId__c":"a9C1Y0000004E5WUAU","UpdateLog__c":"An issue impacting job processing for a subset of customers within US Cell 7 has been resolved. The remaining queued jobs are processing at full capacity and we will continue to monitor. Root Cause Analysis is underway and we will post full RCA details here within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJiEUAU"},"Id":"a1P1Y000007zJiEUAU","CreatedDate":"2019-12-03T21:50:03.000+0000","IncidentId__c":"a9C1Y0000004E5RUAU","UpdateLog__c":"Root Cause Analysis: On Saturday, November 23rd at approximately 1:05 PM PDT, Okta detected database resource contention within our Advanced Server Access production environment, resulting in timeout errors for users who were accessing the Advanced Server Access dashboard or were attempting to authenticate to servers.\r\n\r\nAfter investigating the issue, at approximately 3:30 PM PDT, Okta took actions to mitigate the resource contention issue by blocking customer API requests for adding groups to projects and synchronizing data to servers. Most Advanced Server Access functionality was restored through this action. Upon further investigation, Okta identified an additional inefficiency in our synchronous logic, and made a change to asynchronous background job processing.\r\n\r\nFollowing our investigation and mitigation actions, Okta re-enabled the API for synchronizing data to servers at approximately 6:47 PM PDT. Okta also re-enabled the API for adding groups to projects, fully restoring all services at this time.\r\n\r\nOkta's has implemented changes to mitigate the impact of similar issues in the future, and is continuing its full Root Cause Analysis of the incident,. We expect to be able to provide further details and future preventative actions by December 4, 2019. Additional RCA details will be posted here once this is investigation is complete.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJinUAE"},"Id":"a1P1Y000007zJinUAE","CreatedDate":"2019-12-04T21:21:42.000+0000","IncidentId__c":"a9C1Y0000004E65UAE","UpdateLog__c":"Okta has identified the cause of the Workday import triggering users to be placed in No Password state in US Cell 3. We are actively working to mitigate the issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJisUAE"},"Id":"a1P1Y000007zJisUAE","CreatedDate":"2019-12-04T21:37:14.000+0000","IncidentId__c":"a9C1Y0000004E65UAE","UpdateLog__c":"Okta has resolved the issue where Workday imports for some Orgs changed users to a No Password state resulting in those users being unable to authenticate. Affected customers must rerun a Workday import to return affected end-users to Active state.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJixUAE"},"Id":"a1P1Y000007zJixUAE","CreatedDate":"2019-12-04T22:22:54.000+0000","IncidentId__c":"a9C1Y0000004E65UAE","UpdateLog__c":"Okta has resolved the issue where Workday imports for some Orgs changed users to a No Password state resulting in those users being unable to authenticate. Root Cause Analysis will be provided here within 2 business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKsyUAE"},"Id":"a1P1Y000007zKsyUAE","CreatedDate":"2020-04-16T05:03:15.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Okta has observed an issue with the new 5.0.2 version of Okta Verify for iOS. Some users cannot verify their identity by acknowledging the push notification sent to their iPhone. They can work around this issue by entering the verification code displayed on Okta Verify. We have identified the issue and are actively working on a fix. Next update in approximately 2 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKt3UAE"},"Id":"a1P1Y000007zKt3UAE","CreatedDate":"2020-04-16T07:49:07.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Okta has observed an issue with the new 5.0.2 version of Okta Verify for iOS. Some users cannot verify their identity by acknowledging the push notification sent to their iPhone. Users should work around this issue by entering the verification code displayed on Okta Verify.\r\n\r\nWe have identified the issue and are actively working on a fix. As soon as a fix is available and thoroughly validated, Okta will submit it to the App Store. We expect the next update to be Thursday, April 16th at or before 9AM PDT.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKtIUAU"},"Id":"a1P1Y000007zKtIUAU","CreatedDate":"2020-04-16T15:15:00.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Okta has observed an issue with the new 5.0.2 version of Okta Verify for iOS. Some users cannot verify their identity by acknowledging the push notification sent to their iPhone. Users should work around this issue by entering the verification code displayed on Okta Verify. \r\n\r\nWe have identified the issue and have a fix undergoing approval in the App Store. We expect the next update to be at or before 12PM PDT.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKtNUAU"},"Id":"a1P1Y000007zKtNUAU","CreatedDate":"2020-04-16T18:59:08.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Okta has released a fix to Okta Verify (OV version 5.0.5) for users who updated to 5.0.2 and are experiencing push notifications issues.\r\n\r\nOkta admins may guide users currently experiencing an issue with push notifications to manually upgrade OV through the App Store to version 5.0.5. Okta admins should discourage users for whom push notifications are currently working, from upgrading to version 5.0.5, as this may cause their push notifications to break.\r\n\r\nOkta is actively working on an additional fix that will fully resolve the issue for all upgrade paths. This final version will be rolled out to all end users through a regular App Store app rollout.\r\n\r\nUsers experiencing push notifications issues may also continue to work around the push failure by entering the verification code displayed in Okta Verify.\r\n\r\nA root cause analysis will be posted here on April 21, 2020.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKuVUAU"},"Id":"a1P1Y000007zKuVUAU","CreatedDate":"2020-04-22T00:19:37.000+0000","IncidentId__c":"a9C1Y0000004EI1UAM","UpdateLog__c":"Root Cause Analysis: On April 15th at approximately 2pm PDT, Okta began receiving reports that some users could not complete push-based Okta Verify MFA flows on iOS devices.\r\n\r\nOkta determined that this issue was unique to version 5.0.2 of Okta Verify for iOS which had begun a phased rollout earlier that same day. At 2:20pm PDT Okta suspended the rollout of Okta Verify 5.0.2 for iOS and continued to investigate the problem. Customers were advised to work around the issue by entering the verification code displayed on Okta Verify.\r\n\r\nAfter further investigation, Okta determined that push verify on Okta Verify 5.0.2 was unable to complete verification for users who had last enrolled with Okta Verify on their device prior to Okta Verify version 4.4. This was due to an incorrect handling of legacy encryption keys that were used in previous Okta Verify versions.\r\n\r\nBecause of the complexity of the issue, Okta expedited a temporary build that would rollback the functionality for users affected as the full fix was worked on to support all upgrade paths. The build was approved and published at 11:00am PST on April 16th.\r\n\r\nOkta worked on a comprehensive fix, leveraging heuristics to determine the encryption method of the stored keys in order to resolve the issue for all users. This fix was submitted to the app store and expedited as Okta Verify 5.0.7 at 5:20pm PDT on April 16th, the build was approved and published at 9:20am PDT on April 17th.\r\n\r\nOkta is expanding migration testing scenarios across more versions to prevent future occurrences as well as incorporating additional monitoring to detect similar issues more quickly in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRARUA4"},"Id":"a1P1Y000009QRARUA4","CreatedDate":"2020-09-29T00:28:33.000+0000","IncidentId__c":"a9C1Y0000008Pa9UAE","UpdateLog__c":"Single-Sign On services related to Microsoft O365 seem to be returning to normal. There are still issues with provisioning that Okta is monitoring for improvement. Microsoft has taken mitigation steps and further information is available from Microsoft via https://status.azure.com/en-us/status","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRAWUA4"},"Id":"a1P1Y000009QRAWUA4","CreatedDate":"2020-09-29T02:08:31.000+0000","IncidentId__c":"a9C1Y0000008Pa9UAE","UpdateLog__c":"O365 Provisioning is starting to recover. Okta is continuing to monitor all cells for Provisioning issues. Microsoft is continuing to work towards full recovery from this outage and further information is available from Microsoft via https://status.azure.com/en-us/status","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRAbUAO"},"Id":"a1P1Y000009QRAbUAO","CreatedDate":"2020-09-29T05:02:13.000+0000","IncidentId__c":"a9C1Y0000008Pa9UAE","UpdateLog__c":"O365 Provisioning is starting to recover but Okta is still seeing intermittent provisioning failures. Okta is continuing to monitor and working closely with Microsoft to fully recover O365 provisioning in all cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRAgUAO"},"Id":"a1P1Y000009QRAgUAO","CreatedDate":"2020-09-29T12:57:25.000+0000","IncidentId__c":"a9C1Y0000008Pa9UAE","UpdateLog__c":"RESOLVED: Issues impacting O365 Single Sign-On and 0365 Provisioning have been resolved. Okta and Microsoft have resolved the remaining intermittent provisioning issues. Okta will continue to monitor the situation carefully. For customers using AAD graph API, residual errors may be observed when Okta tries to connect to Microsoft. To resolve these issues, administrators can go to provisioning tab for the application instances, click edit, test credential and save the app instances to resolve the issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRAlUAO"},"Id":"a1P1Y000009QRAlUAO","CreatedDate":"2020-09-30T15:48:01.000+0000","IncidentId__c":"a9C1Y0000008Pa9UAE","UpdateLog__c":"Root Cause Analysis:\r\nOn September 28 at approximately 2:36pm PDT, Okta detected that customers across all Okta cells were experiencing SSO and provisioning failures to Microsoft O365 services.\r\n \r\nUpon investigation, it was determined that this issue was related to a disruption in Microsoft’s Azure AD services. Per Microsoft, \"Users who were not already authenticated to the cloud services using Azure AD were primarily impacted.\" Additional information including details on incident root cause can be found at https://status.office.com/ and https://status.azure.com/en-us/status/history/\r\n \r\nAt approximately 5:02pm PDT, O365 Single Sign-On and O365 Provisioning began to recover with intermittent failures still being reported. On September 29 at approximately 2:40 am PDT, service was fully restored.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRBjUAO"},"Id":"a1P1Y000009QRBjUAO","CreatedDate":"2020-10-27T22:54:59.000+0000","IncidentId__c":"a9C1Y0000008Pd8UAE","UpdateLog__c":"Service is fully restored for Advanced Server Access. Additional root cause information will be provided within 48 business hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRC3UAO"},"Id":"a1P1Y000009QRC3UAO","CreatedDate":"2020-10-30T04:45:44.000+0000","IncidentId__c":"a9C1Y0000008Pd8UAE","UpdateLog__c":"Root Cause Analysis:\r\nOn October 27 at 2:56PM (PT) Okta detected an increase in HTTP 500 Internal Server Errors, impacting the ASA service. Customers attempting to use the ASA client or the dashboard, as well as all server agents attempting to enroll or sync data, saw failed requests.\r\n\r\nAfter investigation, it was determined that the root cause was a migration to new AWS Auto Scaling Groups (ASG). During this migration both the old ASGs and the new ASGs were active, which had the effect of doubling the maximum number of connections which could be opened to the primary application database cluster. An unexpected significant spike in API traffic mid-migration pushed the number of connections to this maximum. The database cluster was not configured to support this number of connections, causing the database cluster to become unresponsive.\r\n\r\nAt approximately 3:10PM (PT) Okta engineers reverted the migration, directing all traffic to the original ASGs, and began downsizing the new ASGs to reduce the number of open connections. Engineers simultaneously triggered a failover to the secondary DB cluster and restarted the primary DB cluster. Unfortunately, the ASGs had still not fully downsized, and all ASG instances connected to the secondary DB cluster caused similar issues on the secondary DB cluster. At this point, engineers disabled serving agent API requests in an attempt to reduce load. Engineers then manually forced termination of the remaining nodes in the ASGs, and restarted both DB clusters. At 3:39PM (PT) Okta validated that server login flows were being serviced normally. After establishing that the service was stable, Okta engineers re-enabled the serving of agent API requests, fully restoring all service functionality at 3:46PM (PT).\r\n\r\nOkta has implemented additional monitoring of ASA’s database performance for early detection, and engineers are in the process of reviewing and tuning ASA’s database connection limits. Additionally, Okta plans to implement a connection-pooling proxy in front of the primary ASA database cluster to prevent future occurrences of this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDLUA4"},"Id":"a1P1Y000009QRDLUA4","CreatedDate":"2020-11-25T20:12:41.000+0000","IncidentId__c":"a9C1Y0000008PepUAE","UpdateLog__c":"We have identified the root cause and are investigating mitigations to address the root cause. The processing of System Log, Search API, webhooks and Workflows Events associated with the Okta connector remain impacted in US Cells 1, 2, 3, 4, and US Preview 1. Next update: 2PM PST.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDQUA4"},"Id":"a1P1Y000009QRDQUA4","CreatedDate":"2020-11-25T22:11:36.000+0000","IncidentId__c":"a9C1Y0000008PepUAE","UpdateLog__c":"We have identified the root cause and are continuing to investigate mitigations to address the root cause. The processing of System Log, Search API, webhooks and Workflows Events associated with the Okta connector remain impacted in US Cells 1, 2, 3, 4, and US Preview 1. We will provide the next update by 5PM PST.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJPoUAM"},"Id":"a1P0Z000007eJPoUAM","CreatedDate":"2018-04-23T19:06:35.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta is actively mitigating an issue with the /api/v1/events endpoint in all cells. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log). The next update will take place at 1:00pm PT or as soon as additional details become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJQ8UAM"},"Id":"a1P0Z000007eJQ8UAM","CreatedDate":"2018-04-23T19:54:35.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta continues to mitigate an issue with the /api/v1/events endpoint in all cells. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log). The next update will take place at 2:00pm PT or as soon as additional details become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJQhUAM"},"Id":"a1P0Z000007eJQhUAM","CreatedDate":"2018-04-23T21:01:13.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta continues to mitigate an issue with the /api/v1/events endpoint in all cells. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log). The next update will take place at 3:00pm PT or as soon as additional details become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJUoUAM"},"Id":"a1P0Z000007eJUoUAM","CreatedDate":"2018-04-24T15:17:52.000+0000","IncidentId__c":"a9C0Z000000TNeqUAG","UpdateLog__c":"An issue impacting authentication for a subset of end users in US Cell 2 is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJVNUA2"},"Id":"a1P0Z000007eJVNUA2","CreatedDate":"2018-04-24T15:55:38.000+0000","IncidentId__c":"a9C0Z000000TNeqUAG","UpdateLog__c":"An issue impacting authentication for a subset of end users in US Cell 2 was addressed. Additional root cause information will provided when available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eJbWUAU"},"Id":"a1P0Z000007eJbWUAU","CreatedDate":"2018-04-25T02:43:56.000+0000","IncidentId__c":"a9C0Z000000TNeqUAG","UpdateLog__c":"Root Cause Analysis:\r\n\r\nOn April 24th, at 7:53am PDT, Okta experienced a broad service disruption to US Cell 2. End users in US Cell 2 attempting to reach Okta received HTTP 500 errors, and customer integrations attempting to reach Okta API endpoints in US Cell 2 encountered elevated response times and errors. Operational mitigation steps commenced immediately at 7:53am. The greatest frequency of errors was a 14 minute period between 7:53am and 8:07am. The success rate began to gradually improve from 8:07am, and by 8:25am approximately 80% of requests were successfully returned. The cell was fully restored by 8:48am. \r\n\r\nRoot cause was traced to a combination of a procedural error and an automation bug while security patching infrastructure within US Cell 2. The procedural error targeted the security patching to a high usage cache cluster. The automation used to apply the patch disrupted the cluster’s ability to failover across nodes. \r\nTo prevent recurrence of this type of issue in the future, Engineering has immediately implemented additional safeguards to review and confirm operational patching procedures. Additionally, Engineering has prioritized a deep technical assessment to strengthen the patching automation for cache clusters.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eNdTUAU"},"Id":"a1P0Z000007eNdTUAU","CreatedDate":"2018-05-17T19:24:28.000+0000","IncidentId__c":"a9C0Z000000TNgDUAW","UpdateLog__c":"Okta is actively working to mitigate the issues impacting authentication and user interactive errors in US Cell 6. As of 12:19pm PDT, error rates have returned to 0%. We are continuing to monitor and will post updates as we continue to address the root cause.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eNdsUAE"},"Id":"a1P0Z000007eNdsUAE","CreatedDate":"2018-05-17T19:46:07.000+0000","IncidentId__c":"a9C0Z000000TNgDUAW","UpdateLog__c":"An issue impacting authentication was resolved at 12:19pm PDT. During the event, End-Users and Administrators may have experienced HTTP 5xx errors while attempting to authenticate to their Okta tenant. Additional root cause information will be provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000007eOBkUAM"},"Id":"a1P0Z000007eOBkUAM","CreatedDate":"2018-05-20T09:27:36.000+0000","IncidentId__c":"a9C0Z000000TNgDUAW","UpdateLog__c":"On May 17th, beginning at 11:28am PDT, Okta experienced a service disruption in US Cell 6. End-User and Administrators attempting to authenticate to their Okta tenant may have experienced HTTP 5xx errors. Through the duration of the incident, approximately 30% of US Cell 6 users attempting primary or multi-factor authentication encountered errors and would have needed to retry. Other requests, and End-Users and Administrators who already had an active session did not experience any impact.\r\n<br><br>\r\nThe issue surfaced when the cell's session token management cluster became overwhelmed by a sudden increase in the number of active sessions. Automated monitoring failed to effectively alert before the cluster was nearing its maximum capacity.\r\n<br><br>\r\nThe issue was resolved by 12:19pm PDT after operational actions were taken to manage the session count while capacity was added to the cluster. Immediately following the incident, Okta corrected the monitoring gap to prevent a future recurrence. Architectural design work is being initiated to better manage session counts and their expiry.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3R2UAK"},"Id":"a1P1Y000005V3R2UAK","CreatedDate":"2018-12-13T13:40:43.000+0000","IncidentId__c":"a9C1Y000000GpJuUAK","UpdateLog__c":"An issue impacting CORS authentication in Okta Preview Cells has been identified and customers using OIDC applications and API AM might be impacted. A fix has been identified and we are working to return the service to normal as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3R7UAK"},"Id":"a1P1Y000005V3R7UAK","CreatedDate":"2018-12-13T14:15:49.000+0000","IncidentId__c":"a9C1Y000000GpJuUAK","UpdateLog__c":"An issue impacting CORS authentication in Okta Preview Cells has been identified and customers using OIDC applications and API AM might be impacted. A fix has been identified and we are working to return the service to normal as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3RCUA0"},"Id":"a1P1Y000005V3RCUA0","CreatedDate":"2018-12-13T14:51:42.000+0000","IncidentId__c":"a9C1Y000000GpJuUAK","UpdateLog__c":"Resolved: The issue impacting CORS authentication for customers using OIDC applications and API AM in Okta Preview Cells has been fixed. Service has been restored to normal.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3RHUA0"},"Id":"a1P1Y000005V3RHUA0","CreatedDate":"2018-12-17T07:38:38.000+0000","IncidentId__c":"a9C1Y000000GpJuUAK","UpdateLog__c":"Root Cause Analysis: On December 12th, an issue was introduced in Okta Preview cells which impacted the use of the Auth SDKs. Specifically, customers using version 2.0 or higher of Okta’s JavaScript SDK AuthJS (@okta/okta-auth-js) to leverage OAuth 2.0 may have experienced authentication failures starting at approximately 2:21pm PST. Additionally, customers using Okta’s Angular, React and Vue integration libraries and OAuth 2.0 in Preview cells were also impacted by this issue. The degree of impact varied depending on each customers’ implementation and client-side caching. \r\n<br><br>\r\nThe root cause was traced to an unexpected side effect from a fix applied to our CORS/TrustedOrigins framework. The issue was fully resolved on Dec 13th by 6:26am PST in US Preview Cell 1 and by 6:38am PST in EU Preview Cell 2. To prevent a similar re-occurrence, the test automation framework gap has been updated and existing test suites are being enhanced to identify such errors in the future..","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3qHUAS"},"Id":"a1P1Y000005V3qHUAS","CreatedDate":"2019-02-06T01:10:05.000+0000","IncidentId__c":"a9C1Y000000GpKsUAK","UpdateLog__c":"Okta is currently experiencing an issue in EU1, OP1, OK1, OK2, OK3, and OK5. Some office 365 users are seeing provisioning errors \"An error occurred while assigning this app\" when assigning users to the application.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3qMUAS"},"Id":"a1P1Y000005V3qMUAS","CreatedDate":"2019-02-06T01:40:53.000+0000","IncidentId__c":"a9C1Y000000GpKsUAK","UpdateLog__c":"A fix has been identified where office 365 users are seeing provisioning errors. We are working to return the service to normal as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3qRUAS"},"Id":"a1P1Y000005V3qRUAS","CreatedDate":"2019-02-06T02:10:37.000+0000","IncidentId__c":"a9C1Y000000GpKsUAK","UpdateLog__c":"A fix has been identified where office 365 users are seeing provisioning errors. We are working to return the service to normal as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3scUAC"},"Id":"a1P1Y000005V3scUAC","CreatedDate":"2019-02-08T01:05:10.000+0000","IncidentId__c":"a9C1Y000000GpKxUAK","UpdateLog__c":"Okta is currently experiencing an issue with Office 365 provisioning. We are actively investigating and will update this message with more information as soon as we have it.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3smUAC"},"Id":"a1P1Y000005V3smUAC","CreatedDate":"2019-02-08T01:34:33.000+0000","IncidentId__c":"a9C1Y000000GpKxUAK","UpdateLog__c":"A fix has been identified where office 365 users are seeing provisioning errors. We are working to return the service to normal as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V3swUAC"},"Id":"a1P1Y000005V3swUAC","CreatedDate":"2019-02-08T10:37:44.000+0000","IncidentId__c":"a9C1Y000000GpKsUAK","UpdateLog__c":"On Feb 5th at approximately 4:10pm PDT, Okta began receiving sporadic reports from customers in US Cell 1 and EMEA Cell 1 who were experiencing errors while attempting to provision users to Office 365 or modifying Office365 configuration settings. User authentication was not impacted at any point.\r\nThe root cause was traced to a serialization bug that affected a portion of Office365 application tenants. In particular, those where federation was auto configured using the Okta Admin UI prior to 2016, or manually configured by running the Okta provided Azure AD power-shell cmdlets.\r\n\r\nOnce the root cause was identified, Okta deployed a fix starting at 5:17pm PDT on Feb 5. At 7:42pm PDT, the fix was completely rolled out to all production cells, and functionality was fully restored.\r\n\r\nOkta has updated its proactive monitoring to identify and prevent future occurrences.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005V49YUAS"},"Id":"a1P1Y000005V49YUAS","CreatedDate":"2019-02-19T10:25:14.000+0000","IncidentId__c":"a9C1Y000000GpKxUAK","UpdateLog__c":"On Feb 7th at approximately 4:30PM PDT, Okta began receiving reports from customers in US Cell 4 who were experiencing errors while attempting to provision users to Office 365 or while modifying Office 365 configuration settings. User authentication was not impacted at any point.\r\n<br><br>\r\nThe root cause was traced to an inability in some cases to read domain federation settings from Microsoft Office 365. This bug caused a failure to successfully provision users and save Office 365 app settings. Okta also determined that this issue was present in all cells, but only affected a subset of customers.\r\n<br><br>\r\nOnce the root cause was identified, Okta deployed a fix starting at 4:49pm PDT on Feb 7. at approximately 5:30pm PDT, the fix was successfully rolled out to all production cells, and functionality was fully restored.\r\n<br><br>\r\nAdditional monitoring to detect and mitigate this scenario has been rolled out for all environments. Testing will be augmented to prevent future occurrences.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qHdsUAE"},"Id":"a1P1Y000005qHdsUAE","CreatedDate":"2019-05-15T23:45:16.000+0000","IncidentId__c":"a9C1Y000000fxVtUAI","UpdateLog__c":"RESOLVED: Okta has identified and resolved an issue resulting in HTTP 400 errors when users were attempting to authenticate under certain CORS use-cases with tenants in US Preview Cell 1. Additional root cause information will provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJkPUAU"},"Id":"a1P1Y000007zJkPUAU","CreatedDate":"2019-12-08T03:04:04.000+0000","IncidentId__c":"a9C1Y0000004E5WUAU","UpdateLog__c":"Root Cause Analysis: On December 2nd at approximately 7:45AM (PST), Okta detected a slowdown with processing import jobs on US Cell 7 and subsequently determined that there was an unusual and significant increase in asynchronous job workload which resulted in a backup of job processing.\r\n\r\nOkta increased system resources to expedite the processing of pending jobs. This mitigated the issue and normal functionality was fully restored by 10:16 AM.\r\n\r\nOkta is working optimize the current implementation of group application assignments to batch and de-duplicate assignments. Okta is also adding monitoring and controls to detect and mitigate similar issues in the future","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJkUUAU"},"Id":"a1P1Y000007zJkUUAU","CreatedDate":"2019-12-08T04:10:43.000+0000","IncidentId__c":"a9C1Y0000004E65UAE","UpdateLog__c":"Root Cause Analysis: On December 4th 2019 at 11:16am PST, customers on US Cell 3 began reporting issues with authentication and user provisioning after Workday imports. Upon investigation, Okta determined that a subset of customers on US Cell 3 who imported groups to Okta from Workday, Ultipro, or ServiceNow after 10am PST experienced a loss of group membership status for some users after import.\r\n\r\nIn cases where group membership was tied to provisioning for downstream applications, the loss of group memberships also removed user access to those applications. For impacted customers that provisioned Workday users to Active Directory (AD), where group members were part of delegated authentication to AD, affected users were unable to log into Okta.\r\n\r\nAt approximately 1:10pm PST, Okta took action to prevent further customer impact by disabling user import jobs on US Cell 3. Additional investigation determined the observed behavior was a result of an in-progress infrastructure change for existing customers in US Cell 3, which began rolling out at approximately 10am PST. At 1:20pm PST Okta took action to roll back this change and at 1:30 PST import jobs were re-enabled on US Cell 3. Following these updates, Okta published remediation steps and worked directly with the small subset of customers experiencing on-going impact to fully restore user provisioning and group assignments.\r\n\r\nSite functionality was restored at 2:20pm PST. However, additional action was required for a small subset of customers to restore functionality for downstream applications.\r\n\r\nInfrastructure changes were deployed as a phased roll-out within Preview Cells starting March 2019 and enabled for new customers across Production Cells on November 4, 2019. After several months of validation with no issues reported, these changes were approved for deployment on US Cells with existing customers. Despite pre-release testing and a phased roll-out approach to mitigate risk for existing customers, Okta had a testing gap for migrating existing customers running import jobs for group assignment.\r\n\r\nOkta is rigorously reviewing test coverage for import scenarios and working directly with customers to further identify complex use cases with downstream dependencies to enhance our test suites. As part of our on-going focus on reliability, Okta is also working to implement more granular monitoring and automated mitigation mechanisms to protect against similar issues during future infrastructure updates.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJmVUAU"},"Id":"a1P1Y000007zJmVUAU","CreatedDate":"2019-12-10T18:40:31.000+0000","IncidentId__c":"a9C1Y0000004E6jUAE","UpdateLog__c":"Okta is currently experiencing an issue with Agentless Desktop SSO for a subset of customers in US Cell 1, US Cell 11, and EMEA Cell 1 resulting in users being redirected to the default login page rather then being authenticated via Agentless Desktop SSO. We are currently taking mitigating actions for the impacted customers","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJmaUAE"},"Id":"a1P1Y000007zJmaUAE","CreatedDate":"2019-12-10T19:09:02.000+0000","IncidentId__c":"a9C1Y0000004E6jUAE","UpdateLog__c":"Resolved: Okta has resolved an issue where a subset of customers were unable to authenticate successfully via Agentless Desktop SSO in US Cell 1, US Cell 11, and EMEA Cell 1. Impacted customers may be required to clear their DNS cache to fully restore end user normalcy. Root Cause Analysis will be provided here within 2 business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJqIUAU"},"Id":"a1P1Y000007zJqIUAU","CreatedDate":"2019-12-16T08:19:41.000+0000","IncidentId__c":"a9C1Y0000004E6jUAE","UpdateLog__c":"Root Cause Analysis: On December 10th, 2019 at approximately 9:30 AM PST, Okta began investigating reports by customers of problems authenticating via Agent-less Desktop SSO in US Cell 1, US Cell 11, and EU Cell 1. \r\n\r\nOkta determined that during the implementation of new load-balancers on December 4th 2019 at 3:15pm PST, DNS entries for Kerberos endpoints were not updated correctly for the impacted cells. As a result, Agent-less Desktop SSO traffic was still directed to the previous load balancers which were no longer working as intended, resulting in requests that timed out and user browser sessions being redirected to Okta login screens. While affected users were able to login, they had to type in their credentials instead of being logged in automatically.\r\n\r\nAt approximately 10:48 AM, Okta updated the affected entries to reference the new load-balancers and service was restored. Some clients may have had to refresh DNS caches to restore service more quickly.\r\n\r\nOkta is working to implement additional monitoring and automation of changes to DNS records to prevent similar issues during future updates.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJtgUAE"},"Id":"a1P1Y000007zJtgUAE","CreatedDate":"2019-12-19T02:29:57.000+0000","IncidentId__c":"a9C1Y0000004E73UAE","UpdateLog__c":"Root Cause Analysis: On December 16, 2019 at approximately 6:22 AM PST, Okta detected a degradation in application performance in US Cell 4. As a result, customers may have experienced:\r\n- Longer than normal response times\r\n- A small percentage (0.25%) experienced sporadic read-only errors\r\n- Admin users may have intermittently seen the read-only banner\r\n\r\nUpon investigation, Okta determined that the root cause was unusual database activity required to process a significant number of group rules and assignments. Although our throttling and rate limiting mechanisms engaged, a portion of requests saw additional latency due to the increased utilization of our database tier while the load was being redistributed.\r\nAt approximately 6:48 AM PST, Okta began to redistribute requests across the cell’s database cluster to reduce load and contention on the impacted database. By 8:09 AM PST, normal service performance was fully restored.\r\n\r\nOkta is implementing additional monitoring, optimization, and mitigation strategies to prevent similar issues in the future. Okta is also investigating asynchronous processing for group rules and performance improvements for group deletions to prevent system slowdown.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zK0rUAE"},"Id":"a1P1Y000007zK0rUAE","CreatedDate":"2020-01-08T14:18:37.000+0000","IncidentId__c":"a9C1Y0000004E7hUAE","UpdateLog__c":"Root Cause Analysis: On January 5th at approximately 1:19am PST Okta received an alert that an automated fail-over had occurred within our caching infrastructure in US Cell 4.\r\n\r\nInitial investigation determined that a cache infrastructure server in one availability zone had experienced a brief network outage. As a result, a secondary cache node in a different availability zone was automatically promoted to primary. Manual analysis of slot and node health indicated that all nodes in the cluster were healthy but that cluster resiliency was degraded as a result of the fail-over.\r\n\r\nIn order to regain cluster resiliency, a fail-back command to revert to the original primary/secondary node relationship was manually issued at 1:39am PST. This fail-back attempt completed. However, immediately thereafter all requests to the specific hash range served by this node either timed out if the primary was contacted directly or errored out if the request hit another node of the cluster.\r\n\r\nThe combination of timeouts, retries, and new requests resulted in customers in US Cell 4 experiencing increased latency and intermittent 429 (rate limit) or 502 (server resource unavailable) error responses.\r\n\r\nFurther investigation determined the original network outage and corresponding secondary node promotion was due to a local hardware issue on the cache cluster primary node from the underlying cloud network service provider. Cluster health checks performed prior to fail-back did not capture this underlying hardware instability, which was on-going. Due to this oversight, the fail-back command resulted in a primary node assignment within an unstable environment. After the fail-back to the original but unstable server was complete, the original primary node became unresponsive and was unable to fail-over, either automatically or manually.\r\n\r\nSuch a scenario was not covered by our Operational Run-books, and a cache cluster specialist was engaged. At approximately 2:17 AM PST, Okta succeeded in initiating a forced fail-over within US Cell 4 to regain cluster stability and restore service. Service was fully restored at 2:38 AM PST.\r\n\r\nAs a result of this outage, Okta is upgrading run-books to cover non-responsive primaries and is evaluating training, specialization, and follow the sun coverage to resolve specific cache cluster recovery procedures when automatic fail-over is not possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zK4PUAU"},"Id":"a1P1Y000007zK4PUAU","CreatedDate":"2020-01-23T00:06:16.000+0000","IncidentId__c":"a9C1Y0000004E8uUAE","UpdateLog__c":"Okta is investigating to restore the incorrect AD Agent state information being reported. Customers with IWA automatic fail-over failing can change to manual fail-over mode to return IWA authentication to service","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zK4UUAU"},"Id":"a1P1Y000007zK4UUAU","CreatedDate":"2020-01-23T00:43:57.000+0000","IncidentId__c":"a9C1Y0000004E8uUAE","UpdateLog__c":"Okta is actively working to restore the incorrect AD Agent state information being reported. While being reported as NOT_CONNECTED, monitoring shows that AD Agent authentication continues to be successful.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zK4ZUAU"},"Id":"a1P1Y000007zK4ZUAU","CreatedDate":"2020-01-23T01:16:26.000+0000","IncidentId__c":"a9C1Y0000004E8uUAE","UpdateLog__c":"Okta has resolved an issue in US Cell 1 impacting AD/LDAP Agent state reporting. All on-line AD/LDAP Agents are now correctly reporting ACTIVE status. Additionally, some customers where all AD/LDAP Agents were marked NOT_CONNECTED should now see successful imports. Additional root cause information will be provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zK5wUAE"},"Id":"a1P1Y000007zK5wUAE","CreatedDate":"2020-01-27T20:17:34.000+0000","IncidentId__c":"a9C1Y0000004E8uUAE","UpdateLog__c":"Root Cause Analysis: On January 22nd at approximately 11:39am PST Okta’s monitoring systems detected internal server errors in US Cell 1. The errors resulted in some customers' AD and LDAP agents being reported as NOT_CONNECTED to Okta Admins, even though the agents were functioning normally. Additionally, customers where all AD Agents were marked offline and who had Desktop Single Sign-On (IWA) configured using automatic fail-over may have experienced IWA failures. Okta implemented mitigation steps and the errors subsided at approximately 12:06pm PST. Okta subsequently corrected agent status for all customers by approximately 5:00pm PST.\r\n\r\nUpon investigation, Okta determined that a mistake was made when updating references to the database system during the execution of a planned routine database maintenance, This misconfiguration caused a very small number of requests to return an HTTP 500 error code and also resulted in the outdated agent status information.\r\n\r\nOkta has updated run-books and is improving the automation of maintenance verification procedures to prevent future occurrences. Okta is also investigating detection of agent status check job failures to prevent incorrect status indication to administrators.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKafUAE"},"Id":"a1P1Y000007zKafUAE","CreatedDate":"2020-02-25T22:25:18.000+0000","IncidentId__c":"a9C1Y0000004EBeUAM","UpdateLog__c":"Okta is continuing to work on resolving an issue with delayed processing of user import jobs in Okta Preview Cell 1, US Cell 6 and US Cell 7. We are implementing mitigating steps to return the service to normal as quickly as possible.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKakUAE"},"Id":"a1P1Y000007zKakUAE","CreatedDate":"2020-02-25T23:00:07.000+0000","IncidentId__c":"a9C1Y0000004EBeUAM","UpdateLog__c":"Okta has addressed the delayed processing of user import jobs in US Cell 6 and US Cell 7. We will continue to monitor the progress to ensure services have returned to normal operations.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKapUAE"},"Id":"a1P1Y000007zKapUAE","CreatedDate":"2020-02-25T23:11:00.000+0000","IncidentId__c":"a9C1Y0000004EBeUAM","UpdateLog__c":"Resolved: Okta has addressed the delayed user import jobs issue on Okta Preview 1, US Cell 6, and US Cell 7. We will continue to monitor and additional root cause information will be provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKbTUAU"},"Id":"a1P1Y000007zKbTUAU","CreatedDate":"2020-02-27T20:10:49.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta has reproduced the issue and is working towards a resolution.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKbsUAE"},"Id":"a1P1Y000007zKbsUAE","CreatedDate":"2020-02-27T20:39:02.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing work towards implementing a fix to address the issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qHo7UAE"},"Id":"a1P1Y000005qHo7UAE","CreatedDate":"2019-05-24T13:57:58.000+0000","IncidentId__c":"a9C1Y000000fxVtUAI","UpdateLog__c":"ROOT CAUSE: On May 15th at approximately 1:42PM PDT, customers in US Preview Cell 2 experienced elevated errors when making HTTP OPTIONS-based requests, predominately against the \"/oauth2/v1/userinfo\" and \"/api/v1/sessions/*****\" endpoints. At 3:09PM PDT, Okta began to detect similar errors in US Preview Cell 1.\r\n\r\nThe elevated error rate was determined to be due to a bug within a new framework used to determine request timeout configurations, and specifically impacted the HTTP OPTIONS method. The new timeout framework was disabled to mitigate the issue, and the service was fully restored at approximately 4:35PM PDT for US Preview Cell 1, and at 4:43PM PDT for US Preview Cell 2.\r\n\r\nFollowing this incident, this bug in the new timeout framework has been addressed. Okta will be adding additional test procedures to detect this issue prior to re-enabling the framework.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qHx9UAE"},"Id":"a1P1Y000005qHx9UAE","CreatedDate":"2019-06-05T01:23:26.000+0000","IncidentId__c":"a9C1Y000000fxWSUAY","UpdateLog__c":"Root Cause: On May 31st, at approximately 12:24 PM PDT Okta received reports from some customers receiving a '400 Bad Request' response while attempting to login with Agentless Desktop SSO using Chrome browsers.\r\n<br><br>\r\nUpon investigation, Okta determined that the issue impacted customers with either incorrect Chrome settings or network configuration (see https://help.okta.com/en/prod/Content/Topics/Directory/Configuring_Agentless_SSO.htm). Okta also determined that the issue had been exposed by the release of a software performance optimization which did not account for this possible browser mis-configuration; prior to the optimization, this mis-configuration would have resulted in users being redirected to the default login page.\r\n<br><br>\r\nGiven the impact and poor user experience, starting on May 31st at 2:30 PM PDT, Okta deployed a change that reverted behavior to the pre-optimization one. The deployment completed to all cells at approximately 5:30PM PDT.\r\n<br><br>\r\nOkta is implementing additional testing and monitoring to detect this condition in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qJ3IUAU"},"Id":"a1P1Y000005qJ3IUAU","CreatedDate":"2019-07-11T18:48:45.000+0000","IncidentId__c":"a9C1Y000000fxgDUAQ","UpdateLog__c":"Resolved: An issue impacting syslog accessibility in all Okta Cells has been identified and fixed. Service has been restored to normal. Additional root cause information will be provided within 48 business hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qJP9UAM"},"Id":"a1P1Y000005qJP9UAM","CreatedDate":"2019-07-17T06:55:39.000+0000","IncidentId__c":"a9C1Y000000fxgDUAQ","UpdateLog__c":"ROOT CAUSE ANALYSIS: On On July 11th, at approximately 10:47 AM PDT Okta detected System Logs access failures across all cells. \r\n\r\nUpon investigation, Okta determined that the issue was caused by an expired Certificate Revocation List (CRL), which had been updated in the certificate keystore repository, but had not been synced across System Logs storage infrastructure. This resulted in certificate validation failures when users attempted to access System Logs. \r\n\r\nAt 11:06 AM PDT, Okta updated the CRL across all cells. Errors started clearing as the change was applied and caches were progressively refreshed. At approximately 11:28 AM PDT, all errors had been cleared. \r\n\r\nOkta is implementing additional monitoring and alerting to further enhance detection of similar CRL errors in the future. We are also implementing additional process changes and tooling to prevent similar CRL-related certificate validation errors in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qJm8UAE"},"Id":"a1P1Y000005qJm8UAE","CreatedDate":"2019-08-19T20:32:00.000+0000","IncidentId__c":"a9C1Y000000fxh6UAA","UpdateLog__c":"Resolved: On Aug 19th at approximately 12:30PM PDT, Okta noted an issue affecting GSuite's OAuth 2.0 endpoints preventing customers who use GSuite for authentication from accessing ASA's web interface or enrolled servers, Google imports, and SSO login to GSuite apps.\r\n\r\nGoogle is reporting the issue is resolved for OAuth 2.0.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qJosUAE"},"Id":"a1P1Y000005qJosUAE","CreatedDate":"2019-08-22T05:27:49.000+0000","IncidentId__c":"a9C1Y000000fxh6UAA","UpdateLog__c":"Root Cause Analysis: On August 19th, at approximately 10:50 AM PDT Okta detected an increased number of failed Google OAuth 2.0 authentication requests and import failures. In addition to that, customers using GSuite as their main IdP could not authenticate via Advanced Server Access (ASA) to access their infrastructure. \r\n\r\nUpon investigation, Okta determined that Google had experienced a global outage of their OAuth 2.0 endpoints. This prevented external services (ASA, Okta) from authenticating user sessions against Google as an IdP, and no workarounds were provided. \r\n\r\nAt approximately 12:30 PM PDT the issue with Google OAuth 2.0 endpoints was fully resolved and service was restored.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qK3nUAE"},"Id":"a1P1Y000005qK3nUAE","CreatedDate":"2019-09-05T19:56:49.000+0000","IncidentId__c":"a9C1Y000000fxj2UAA","UpdateLog__c":"Okta has identified the cause of the Activation Email regression affecting new Developer tenants and is currently preparing to deploy a fix.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qK3sUAE"},"Id":"a1P1Y000005qK3sUAE","CreatedDate":"2019-09-05T20:36:07.000+0000","IncidentId__c":"a9C1Y000000fxj2UAA","UpdateLog__c":"Okta has developed and verified the fix, and is working to deploy the fix to US Cell 7.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qK3xUAE"},"Id":"a1P1Y000005qK3xUAE","CreatedDate":"2019-09-05T21:15:18.000+0000","IncidentId__c":"a9C1Y000000fxj2UAA","UpdateLog__c":"Okta has successfully deployed and verified the fix for the issue with new Developer tenant activation e-mail in US Cell 7. Additional root cause information will provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000005qK7eUAE"},"Id":"a1P1Y000005qK7eUAE","CreatedDate":"2019-09-10T06:20:40.000+0000","IncidentId__c":"a9C1Y000000fxj2UAA","UpdateLog__c":"ROOT CAUSE: On September 5th, at approximately 12:27 PM PDT Okta detected an issue in the Developer tenant's activation email which impacted developer org creation in US Preview 1 and US Cell 7. \r\n\r\nUpon investigation, Okta determined that a software change to the Developer Tenant Email Template caused the generated emails to have noticeable styling issues and, in some clients, this caused one-time temporary passwords to become unreadable. \r\n\r\nAt approximately 1:49 PM PDT Okta verified a fix and began deploying the change as a patch to the impacted cells. At approximately 2:13 PM PDT the fix was fully deployed and generated emails were sent with visible temporary passwords. \r\n\r\nAdditional testing and monitoring to detect and mitigate this scenario will be rolled out for affected environments to prevent future occurrences.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHjoUAE"},"Id":"a1P1Y000007zHjoUAE","CreatedDate":"2019-09-30T23:20:43.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"We’ve narrowed the issue down to Google Chrome version 77 (on both desktop and Android). This is due to a change introduced in Google Chrome version 77. We are working on a workaround to address the impact of slow page load for the Okta Dashboard.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHjtUAE"},"Id":"a1P1Y000007zHjtUAE","CreatedDate":"2019-10-01T00:07:15.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"We are continuing to work on a workaround. \r\n\r\nPlease note that this issue is specific to Google Chrome version 77 and does not impact Mozilla Firefox, Internet Explorer, or Apple Safari.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHjyUAE"},"Id":"a1P1Y000007zHjyUAE","CreatedDate":"2019-10-01T00:43:45.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Our team is continuing to work on the workaround, and we should be able to start deploying it soon.\r\n\r\nNote that this issue impacts Chromium-based browsers, so this issue may also occur if you’re using the Chromium-based preview version of Microsoft Edge. Non-Chromium-Based versions of Microsoft Edge are not impacted.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHk3UAE"},"Id":"a1P1Y000007zHk3UAE","CreatedDate":"2019-10-01T01:11:23.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Our team is continuing to work on the workaround to resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHkDUAU"},"Id":"a1P1Y000007zHkDUAU","CreatedDate":"2019-10-01T01:48:25.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Our team is continuing to work on the workaround to resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHkIUAU"},"Id":"a1P1Y000007zHkIUAU","CreatedDate":"2019-10-01T01:57:22.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Okta will begin deployment tonight and expect to complete the deployment to all cells by Oct 1 2019 7:00 pm PDT.\r\n\r\nUsers who cannot rely on a browser other than Chrome to use Okta, may workaround the issue by disabling Hardware Acceleration in Chrome Advanced/System Preferences and relaunching browser\r\n\r\nOkta is working with Google to confirm the suspected browser issue resolution\r\n\r\nWe will continue to update as the workaround is deployed to specific Cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHkSUAU"},"Id":"a1P1Y000007zHkSUAU","CreatedDate":"2019-10-01T03:49:19.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell EU1. We will continue to update as the workaround is deployed to other cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHkXUAU"},"Id":"a1P1Y000007zHkXUAU","CreatedDate":"2019-10-01T05:06:40.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK1. We will continue to update as the workaround is deployed to other cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKc2UAE"},"Id":"a1P1Y000007zKc2UAE","CreatedDate":"2020-02-27T21:45:46.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is working to restore this functionality. Until functionality is restored customers may not be able to modify or validate configurations on the Amazon AWS integration.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKc7UAE"},"Id":"a1P1Y000007zKc7UAE","CreatedDate":"2020-02-27T22:23:59.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcCUAU"},"Id":"a1P1Y000007zKcCUAU","CreatedDate":"2020-02-27T22:55:32.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcHUAU"},"Id":"a1P1Y000007zKcHUAU","CreatedDate":"2020-02-27T23:34:03.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcMUAU"},"Id":"a1P1Y000007zKcMUAU","CreatedDate":"2020-02-28T00:02:21.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHnRUAU"},"Id":"a1P1Y000007zHnRUAU","CreatedDate":"2019-10-01T19:38:20.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK8 and Ok9. We will continue to update as the workaround is deployed to the remaining cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHnbUAE"},"Id":"a1P1Y000007zHnbUAE","CreatedDate":"2019-10-01T21:26:19.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK5. We will continue to update as the workaround is deployed to the remaining cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHngUAE"},"Id":"a1P1Y000007zHngUAE","CreatedDate":"2019-10-01T22:27:04.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK2. We will continue to update as the workaround is deployed to the remaining cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHnlUAE"},"Id":"a1P1Y000007zHnlUAE","CreatedDate":"2019-10-01T23:06:47.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK3. We will continue to update as the workaround is deployed to other cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHnqUAE"},"Id":"a1P1Y000007zHnqUAE","CreatedDate":"2019-10-01T23:39:50.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK4. We will continue to update as the workaround is deployed to other cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHnvUAE"},"Id":"a1P1Y000007zHnvUAE","CreatedDate":"2019-10-02T00:29:07.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK7. We will continue to update as the workaround is deployed to other cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHo0UAE"},"Id":"a1P1Y000007zHo0UAE","CreatedDate":"2019-10-02T01:40:47.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Resolved: The issue with Google Chrome version 77 (on both desktop and Android) which was due to a change introduced in Google Chrome version 77 is now resolved on all Cells. Additional root cause information will be provided within 48 business hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zHpmUAE"},"Id":"a1P1Y000007zHpmUAE","CreatedDate":"2019-10-04T02:10:12.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Root Cause Analysis: On Sept 30th, at approximately 3:39PM PDT, customers reported experiencing longer than expected load times for application logos in the Okta end-user dashboard and catalog.\r\n\r\nUpon investigation, Okta determined users in all cells experienced the longer load times after updating their Chrome browser to version 77.0.3865.75 (Official Build) (64-bit). Users of browsers other than Chrome, and users of Chrome earlier than version 77, were not impacted. Okta discovered that Chrome version 77 caused a performance regression with some HTML Canvas operations when the hardware acceleration setting was available and enabled. This behavior is also discussed in the Chromium bug forum as Issue 1001845.\r\n\r\nAt approximately 8:40PM PDT on Sept 30th, Okta started the phased deployment of a workaround, per-cell basis, which was completed on all cells by 10/1/2019 at 6:40 PM PDT.\r\n\r\nDuring the incident, users were advised to workaround the issue by disabling Hardware Acceleration. This workaround is no longer necessary and Hardware Acceleration in Chrome can be re-enabled.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zIozUAE"},"Id":"a1P1Y000007zIozUAE","CreatedDate":"2019-11-06T18:23:00.000+0000","IncidentId__c":"a9C1Y0000004E2wUAE","UpdateLog__c":"Okta is currently experiencing an issue with Office 365 Sign on for a subset of users. We are actively investigating and a possible fix is being proposed to address this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zIpOUAU"},"Id":"a1P1Y000007zIpOUAU","CreatedDate":"2019-11-06T18:49:41.000+0000","IncidentId__c":"a9C1Y0000004E2wUAE","UpdateLog__c":"Okta has successfully tested the fix in OK4 Cell. We are working diligently to apply the fix to all the Okta Cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zIpTUAU"},"Id":"a1P1Y000007zIpTUAU","CreatedDate":"2019-11-06T19:29:05.000+0000","IncidentId__c":"a9C1Y0000004E2wUAE","UpdateLog__c":"RESOLVED: Okta has successfully deployed and verified a fix across all Cells. The identified issue impacted a subset of the users in all cells using legacy protocol sign-on with Office 365 or service accounts. Additional root cause information will provided within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z0000051aauUAA"},"Id":"a1P0Z0000051aauUAA","CreatedDate":"2018-05-31T08:06:30.000+0000","IncidentId__c":"a9C0Z0000004E5UUAU","UpdateLog__c":"An issue impacting all functionality in US Cell 6 is being investigated. It appears that the underlying infrastructure issue has been resolved, and we are monitoring closely to ensure service has been restored.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P0Z000005XZAoUAO"},"Id":"a1P0Z000005XZAoUAO","CreatedDate":"2018-09-04T14:37:01.000+0000","IncidentId__c":"a9C0Z0000008PTrUAM","UpdateLog__c":"An issue causing intermittent authentication issues to Microsoft Office 365 for a subset of end-users and administrators in all Cells is being investigated. Microsoft has indicated they are experiencing a data center issue resulting in a degraded Office 365 user experience and are actively working to resolve the issue. Further information is available from Microsoft via [https://status.office365.com](https://status.office365.com).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zIsSUAU"},"Id":"a1P1Y000007zIsSUAU","CreatedDate":"2019-11-10T17:26:13.000+0000","IncidentId__c":"a9C1Y0000004E2wUAE","UpdateLog__c":"Root Cause Analysis:\r\n\r\nOn Nov 6th at approximately 9:30 AM PDT, Okta received reports from certain customers across multiple cells that some users were not able to log into the Okta Service via Office 365 clients using legacy protocols such as the Outlook Desktop App, and some service accounts used for automation.\r\n\r\nOnly end users using Outlook clients with an Exchange ActiveSync profile and without an enrolled second factor that are members of tenants with a configured MFA Enrollment Policy were impacted.\r\n\r\nThe pursuant investigation determined that a bug fix, applied in the 2019.10.2 weekly update, to address a gap in multi-factor enrollment during authentication, was the root cause. The fix was incorrectly scoped to include legacy Office 365 protocols.\r\n\r\nAt approximately 10:44 AM PDT, Okta reverted the change in US Cell 4 and confirmed that issue was resolved. The change was then subsequently reverted in all production. At approximately 11:35 AM, service was fully restored for all customers in all cells.\r\n\r\nAdditional testing and alerting to prevent and detect such issues will be implemented to prevent future occurrences.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJMrUAM"},"Id":"a1P1Y000007zJMrUAM","CreatedDate":"2019-11-19T18:32:32.000+0000","IncidentId__c":"a9C1Y0000004E4EUAU","UpdateLog__c":"Okta customers in all cells that leverage Zoom’s integration for provisioning are experiencing errors while updating users in Zoom. We are still working with Zoom to investigate the errors and will provide another update in 2 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJOYUA2"},"Id":"a1P1Y000007zJOYUA2","CreatedDate":"2019-11-19T20:35:05.000+0000","IncidentId__c":"a9C1Y0000004E4EUAU","UpdateLog__c":"Zoom confirmed that a recent release to add an email update feature resulted in a change to the provisioning API. This change has impacted Okta customers in all cells that leverage Okta's Zoom integration for provisioning - customers are seeing errors while updating users in Zoom. We are continuing to work with Zoom to identify a solution and timeline. We will provide the next update in 2 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJOdUAM"},"Id":"a1P1Y000007zJOdUAM","CreatedDate":"2019-11-19T22:00:06.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Okta is able to reproduce, and continues to investigate, an intermittent issue presenting users with the error “Detected possible malicious activity when establishing a secure connection to Okta” when installing or opening the Okta Mobile application on Android. We will provide more information once available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJOiUAM"},"Id":"a1P1Y000007zJOiUAM","CreatedDate":"2019-11-19T22:34:57.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Okta was able to reproduce an intermittent issue presenting users with the error “Detected possible malicious activity when establishing a secure connection to Okta” when installing or opening the Okta Mobile application on Android. We are continuing to investigate and will provide more information once available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJOnUAM"},"Id":"a1P1Y000007zJOnUAM","CreatedDate":"2019-11-19T23:04:32.000+0000","IncidentId__c":"a9C1Y0000004E4EUAU","UpdateLog__c":"Okta continues to work with Zoom to resolve this issue. We are actively working to deploy a fix to allow provisioning to complete without error. Zoom has in-tandem confirmed they will be working implement a fix for the underlying issue later today.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJOsUAM"},"Id":"a1P1Y000007zJOsUAM","CreatedDate":"2019-11-19T23:10:01.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Investigation is underway for the intermittent issue that Okta reproduced. Customers may see the following error: “Detected possible malicious activity when establishing a secure connection to Okta” when installing or opening the Okta Mobile application on Android. We will provide more information once available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJOxUAM"},"Id":"a1P1Y000007zJOxUAM","CreatedDate":"2019-11-19T23:55:49.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Okta has determined the root cause of the issue on Android when installing or launching Okta Mobile or Okta Verify. Okta Engineering is actively working on a fix and will release new versions of Okta Mobile and Okta Verify as soon as they are ready. While the message displayed in the app may sound alarming, the issue is benign, and due to our over abundance of caution with TLS algorithm restrictions.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000007zJP2UAM"},"Id":"a1P1Y000007zJP2UAM","CreatedDate":"2019-11-20T00:41:22.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Okta has determined the root cause of the issue on Android when installing or launching Okta Mobile or Okta Verify. Okta Engineering is actively working on a fix and will release new versions of Okta Mobile and Okta Verify as soon as they are ready. While the message displayed in the app may sound alarming, the issue is benign, and due to our over abundance of caution with TLS algorithm restrictions. The next update will be posted in approximately 2 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVmEAM"},"Id":"a1P4z000009mRVmEAM","CreatedDate":"2022-10-17T21:29:18.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"We are rolling out a new release version 7.9.2 for Okta Verify Application to fix the issue impacting the Okta Verify Application version 7.9.1 for Android devices. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRdREAU"},"Id":"a1P4z000009mRdREAU","CreatedDate":"2022-11-05T03:30:02.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"An issue impacting Okta email delivery for end users in all cells continues to be mitigated. Okta is closely monitoring as emails are continuing to be processed. Our next update will be on 11/5 at 9:00am PT or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRb1EAE"},"Id":"a1P4z000009mRb1EAE","CreatedDate":"2022-11-01T19:00:31.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. Clearing browser cookies will help mitigate the Multifactor Authentication redirect loop. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LPEA1"},"Id":"a1P4z00000CC0LPEA1","CreatedDate":"2024-09-27T00:46:38.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you, your business, and your customers. At Okta, trust and transparency are our top priorities. The facts regarding this incident are outlined below. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\nOn September 19th, at 1:22 AM PT, Okta began receiving customer reports about issues encountered when adding a new account using Okta Verify on their mobile devices. \r\n\r\nAt the time, some customers attempting to enroll a device using Okta Verify would receive an error on the device upon completing the process even though the end user dashboard would show the device as enrolled. \r\n\r\nRoot Cause Summary:\r\nOkta determined that a change to the new ‘same device enrollment flow’ was causing other enrollment flows (email, QR Code) to fail due to a cached transaction handle interfering with the usage of the current session's transaction handle. This impacted only customers who enabled the Early Access feature “Same-Device Enrollment for Okta FastPass” for their organization.\r\n\r\nRemediation Steps:\r\nAfter confirming the details of the incident and successfully reproducing the error, Okta rolled back the feature flag for the orgs that had enabled this feature, and the issue was resolved at 9:25 AM PT on September 19th. We have resolved the defective code and rolled out the Same-Device Enrollment feature back to Self-Service Early Access so customers can turn it back on. Please refer to the knowledge base article for more details: https://support.okta.com/help/s/article/same-device-enrollment-for-okta-fastpass\r\n\r\nPreventative Actions:\r\nOkta is reviewing and adding additional test automation coverage for this functionality. Additionally, processes are being reviewed to ensure the issue does not occur again.\r\n\r\nDuration (# of minutes): 2,728","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRlaEAE"},"Id":"a1P4z000009mRlaEAE","CreatedDate":"2022-11-25T19:12:13.000+0000","IncidentId__c":"a9C4z000000YziPEAS","UpdateLog__c":"Okta continues to monitor the current issue with our partners regarding the SMS delivery delays using US-based phone numbers. Our monitoring shows a return to normal in delivery with MFA for customers that utilize SMS. The failover mechanism has mitigated the impact. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mReFEAU"},"Id":"a1P4z000009mReFEAU","CreatedDate":"2022-11-07T16:17:18.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"We are experiencing a Trust Event that is impacting email delivery with multiple domain providers at this time, which can impact both CIAM and Workforce customers.\r\nFor CIAM, the impacted domains include: outlook.com, hotmail.com (hotmail.co.uk, msn.com, hotmail.fr, etc.), and live.com. Our monitoring shows improvements in the delivery with impacted domains. Other domains are unimpacted.\r\nFor Workforce, we have included new IPs to send emails in response to this event. If you have an allow list configured in your infrastructure, you will need to update your allow list to include the new IPs. Please see this link https://support.okta.com/help/s/article/Allowlist-of-IP-Addresses-for-processing-email-delivery?language=en_US for details on those IPs. Additionally, you may configure SMS for authentication.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKaEAM"},"Id":"a1P4z000009mSKaEAM","CreatedDate":"2023-03-04T00:14:36.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta has completed all automated remediation actions. Okta is developing a KB article to assist customers in assessing workflows for inconsistencies related to this issue. For the limited number of affected customers requiring further resolution, Okta is continuing to develop recovery options and will reach out directly to discuss further actions.\r\n\r\nWe’ll provide an update in 2 hours, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1e7oEAB"},"Id":"a1P4z00000C1e7oEAB","CreatedDate":"2023-05-15T19:42:52.000+0000","IncidentId__c":"a9C4z000000TXD9EAO","UpdateLog__c":"We sincerely apologize for any impact this incident may have caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn May 11 at 6:00 am PDT, Okta Technical Operations teams were alerted to an issue where some Okta users experienced an increase in error rates, slow response times and may have received HTTP 429 “Too many requests” response code in US-Cell 2, due to an issue with one of our databases. \r\n\r\nRoot Cause Summary\r\n\r\nThe cause for the increased errors rates and slow response times was very high CPU on the database server that caused high query latency. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta completed emergency database maintenance to mitigate the situation. As of 6:23 am PDT the service returned to normal operation. \r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta has applied configuration updates to mitigate the issue which resulted in high database CPU.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZeYxEAK"},"Id":"a1P4z000007ZeYxEAK","CreatedDate":"2023-08-01T16:15:09.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"At 6:36AM PDT on August 1, 2023, our team became aware of a degraded service affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11. During this time Okta Admins may experience slowness or time-outs on viewing Workflows History. Okta Workflows are running and operational. Our Workflows team is investigating and performing corrective actions to mitigate the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZ2EAK"},"Id":"a1P4z000007ZeZ2EAK","CreatedDate":"2023-08-01T16:42:37.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team has identified the issue impacting the Workflows History component for a subset of Okta cells. We are performing corrective actions to mitigate the issues related to Workflows History. Workflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZMEA0"},"Id":"a1P4z000007ZeZMEA0","CreatedDate":"2023-08-01T17:44:21.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team is performing corrective actions to resolve the issue and is currently monitoring the Workflows History component for a subset of Okta cells. Workflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eDwEAJ"},"Id":"a1P4z00000C1eDwEAJ","CreatedDate":"2023-06-01T00:31:48.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"Detection and Impact\r\n\r\nOn May 23rd at 6:46 AM PT, Okta received reports that some customers were experiencing SMS MFA delivery errors for US based cells. Okta confirmed with our telecommunications provider that a small number of customers were impacted by a network service issue which started at 5:15 AM PT and was resolved at 2:00 PM PT. Okta continued to monitor the situation thereafter. \r\n\r\nEnd users using US Cellular in these cells were intermittently experiencing SMS MFA delivery delays, or in some cases did not receive their one time passcode requests through SMS. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of a networking issue at the carrier level with US Cellular. \r\n\r\nThis caused SMS delivery delays and failures for the subscribers of their service. \r\n\r\n\r\nRemediation Steps\r\n\r\nCustomer Support advised customers with an enrolled secondary non-Telephonic MFA factor to use that factor.\r\n\r\n\r\nPreventative Actions\r\n\r\nOkta strongly recommends that customers always configure a non-Telephonic MFA factor. So, in cases such as this where the telecommunication infrastructure is impacted, end users are able to authenticate with the other factor.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1puhEAB"},"Id":"a1P4z00000C1puhEAB","CreatedDate":"2024-03-06T20:59:55.000+0000","IncidentId__c":"a9C4z000000TXHfEAO","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has managed to adjust the configuration and plans to allocate more resources for the Workflows service.\r\n\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1r4iEAB"},"Id":"a1P4z00000C1r4iEAB","CreatedDate":"2024-05-01T08:30:48.000+0000","IncidentId__c":"a9C4z000000TXI4EAO","UpdateLog__c":"Issue experiencing slowness and request/response failures 50Xs in OK2 starting at 1:01 am PDT has been addressed in approximately 20 minutes. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kvHEAR"},"Id":"a1P4z00000A0kvHEAR","CreatedDate":"2023-11-21T22:45:50.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you, your business or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn November 15th, at 12:31 am PT, Okta received reports that some customers were experiencing AWS CLI token exchange failures. Upon investigation, Okta confirmed that an error starting at 10:45 am PST, on November 14th resulted in some users experiencing 400 errors when authenticating to AWS CLI. The issue impacted token exchange flows for OIE customers using the AWS CLI feature. Specifically, those using Okta verify Fastpass/Okta verify push with user verification feature received a token exchange error. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe token exchange error and ensuing service degradation was the result of a bug fix inadvertently affecting OIE customers using AWS CLI authentication with Okta Verify Fastpass or Okta Verify push with user verification feature. This issue impacted token exchange flows for the following scenarios: 1.) User authenticated with Okta Verify Fastpass with user verification, or Okta Verify push with user verification to satisfy 2FA authentication policy or 2.) User authenticated with Okta Verify Fastpass to satisfy 1FA authentication policy. None of the other authenticators were impacted unless used together with Okta verify push or Fastpass to satisfy assurance.\r\n\r\n\r\nRemediation Steps\r\n\r\nAfter confirming the root cause, Okta immediately began to mitigate the impact by flipping the configuration switch to disable the code change that introduced the issue as part of 2023.11.0 release, and by 5:45 am PT on November 15th, the issue was resolved. \r\n\r\n\r\nPreventative Actions\r\n\r\nWe plan to review, edit and re-deploy the bug fix, and ensure it will not cause any regression to our customer experience. \r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 1,155","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKslEAH"},"Id":"a1P4z00000BAKslEAH","CreatedDate":"2022-02-04T16:40:53.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta is monitoring an issue impacting SMS as a factor for AT&T users in all US based cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmdEAH"},"Id":"a1P4z00000BAKmdEAH","CreatedDate":"2021-11-08T21:12:38.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta is experiencing an issue where admins may be experiencing errors while utilizing Workflow designer and invoking flows. Scheduled flows are not affected and continue to run without issue. Engineering is currently investigating the issue. We will provide an update within the next 30 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGvEAJ"},"Id":"a1P4z00000C1eGvEAJ","CreatedDate":"2023-06-09T17:15:59.000+0000","IncidentId__c":"a9C4z000000YzowEAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn June 6th at 1:28PM PT Okta was alerted to an instance failure in our cloud provider database tier in US Cell 2. The automated response switches application servers into read-only mode to continue serving primary use cases. Customer requests attempting write operations at this time would have failed or resulted in 503 errors. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of the incident is Okta’s cloud service provider experienced an underlying hardware failure incident which resulted in errors and read only mode in US Cell 2. The service behaved as designed for this failure case and went into read-only mode. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began diagnosing the issue. After confirming the details of the incident and impact with Okta’s cloud service provider we executed a database failover per our standard procedure. At 1:39PM PT the cell returned to fully operational mode. \r\n\r\nPreventative Actions\r\n\r\nOkta is working with the cloud server provider to investigate additional mitigations and improve response to these types of incidents.\r\n\r\nDuration (# of minutes): 11","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1xV4EAJ"},"Id":"a1P4z00000B1xV4EAJ","CreatedDate":"2021-05-15T14:22:57.000+0000","IncidentId__c":"a9C4z000000oLm1EAE","UpdateLog__c":"Root Cause Analysis:\r\nOn May 13, 2021 at 10:43AM PDT Okta began receiving alerts for an abnormally high volume of network traffic on US Cell 6. Shortly thereafter, Okta began receiving reports regarding service availability impact from customers in US Cell 6. At 10:50AM Okta’s infrastructure provider began to automatically limit the volume of traffic to US Cell 6 to mitigate impact to downstream services. This limitation dropped a percentage of all network traffic, including some requests from customers. Okta customers using Custom Domains or Mobile scenarios were not affected.\r\n\r\nAt 11:03AM, Okta contacted our infrastructure provider to increase throughput capacity and allow more traffic. Concurrently, Okta added additional HTTP proxies in US Cell 6 and the service returned to normal operation by 11:44AM.\r\n\r\nWe sincerely apologize for the impact to affected customers and are continuously taking steps to improve the Okta service and mitigate the impact of similar future events, including:\r\n\r\nImproving our load balancer configurations to not send traffic to degraded zones\r\n\r\nWorking with our infrastructure provider to set reasonable rate limits and network traffic capacity","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKi7EAH"},"Id":"a1P4z00000BAKi7EAH","CreatedDate":"2021-08-28T07:05:35.000+0000","IncidentId__c":"a9C4z000000wk32EAA","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you and your business and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact\r\n\r\nOn August 25th at approximately 6:03PM (PT) Okta received customer reports that they were receiving SSL certificate warnings on their clients for requests to the Okta service. Investigation revealed that this issue impacted custom URL domain users on US Cell 12. In addition, this issue was observed to occur intermittently during this period with the overall success rate of greater than 75% for users. Overall response time and Admin requests were not impacted during this period.\r\n\r\n\r\nRoot Cause Summary\r\n\r\nOkta determined that the root cause was a maintenance operation to update routers in US Cell 12. During the initial execution of this operation, the custom domain SSL certificates failed to properly load on a router which prevented establishing TLS connections for some custom domains intermittently by displaying a warning to users. The impact was intermittent because requests are handled by a pool of routers, and only requests received by the affected member of the US Cell12 router pool were impacted.\r\n\r\n\r\nRemediation Steps\r\n\r\nAt 8:10PM, Okta began to address the impact by removing the affected router that did not have the SSL certificates loaded from the router group. Following resumption of normal operation, Okta successfully added a router with correct certificates back into the router group for US Cell12.\r\n\r\n\r\nPreventive Actions\r\n\r\nOkta is improving the process for deploying and verifying SSL certificates as well as adding detection measures to prevent occurence of this issue in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eeOEAR"},"Id":"a1P4z00000C1eeOEAR","CreatedDate":"2023-07-19T23:48:56.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"The hotfix deployment started at 2:00 PM PDT and is progressing for the remainder of the cells. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 5 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRxgEAE"},"Id":"a1P4z000009mRxgEAE","CreatedDate":"2023-01-05T21:44:36.000+0000","IncidentId__c":"a9C4z000000YzjSEAS","UpdateLog__c":"We observed connection issues for customers at approximately 1:03 PM Pacific time. \r\n\r\nAs of 1:30 PM Pacific time, based on our monitoring and customer feedback, some customers are able to connect to the Okta Service. We are in the process of verifying that connections to the Okta service have been fully restored for all customers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mS9XEAU"},"Id":"a1P4z000009mS9XEAU","CreatedDate":"2023-02-02T15:06:24.000+0000","IncidentId__c":"a9C4z000000YzlEEAS","UpdateLog__c":"At 6:08 AM PST on February 2, 2023, Okta became aware of network connectivity issues affecting customers in US Cell-7. During this time, customers may have received Http 500 errors, and Directory and IWA agents may have experienced intermittent connections. The service was fully restored at 6:27AM PST\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rliEAB"},"Id":"a1P4z00000C1rliEAB","CreatedDate":"2024-11-15T04:38:22.000+0000","IncidentId__c":"a9C4z000000TXInEAO","UpdateLog__c":"Okta Engineering implemented mitigating actions and restored the connectivity impacting some users in OK6. Okta Engineering will continue monitoring. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSBxEAM"},"Id":"a1P4z000009mSBxEAM","CreatedDate":"2023-02-08T20:47:57.000+0000","IncidentId__c":"a9C4z000000YzlTEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you and your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 3, 2023 at 10:11am (PT) Okta was alerted to a decrease in inbound connections to the Okta service in US Cell 1, 2, 3, and 4. A subset of network traffic received 403 errors. At 10:43am (PT) the issue was rectified. \r\n\r\n\r\nRoot Cause Summary: \r\n\r\nDuring a maintenance task to align network rules across infrastructure, a set of rules was inadvertently changed from count mode to block mode. The rulesets affected network connections originating from a known set of gateways that mask source IP addresses. This resulted in some requests being blocked with 403 errors while other requests were unimpacted. Requests to custom domains were unimpacted. In aggregate, there was up to 15% decrease in connection connections to the Okta service. The experience was more impactful for customers who permanently leverage proxy servers to access the Okta service.\r\n\r\n\r\nRemediation Steps:\r\n\r\nUpon discovery of the overly-restrictive rule, the change to the rule sets was identified and rolled back at 10:36am (PT). By 10:43am (PT) the decrease in connections and the 403 errors subsided. \r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is revising runbooks for changing rule sets to enhance detection of unintended changes to decrease the time to reverting changes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5qEAB"},"Id":"a1P4z00000A0l5qEAB","CreatedDate":"2024-03-28T16:42:25.000+0000","IncidentId__c":"a9C4z0000000oGpEAI","UpdateLog__c":"Following is the RCA summary for a recent incident where a third-party provider or downstream service experienced an issue which impacted the Okta service\r\n \r\n\r\nDetection and Impact:\r\n\r\nOn March 20th starting at 8:30AM (PT), Okta became aware of intermittent connection timeout failure issues with Workday on all US Cells. Impacted customers experienced problems with imports and provisioning. During investigation the issues encountered were confirmed by Workday to be an issue within their services\r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe error was related to a network issue at Workday. \r\n \r\n\r\nRemediation Steps\r\n\r\nThe service provider resolved the issue at 2:15PM (PT). At that time, Okta’s services fully recovered.\r\n\r\nDuration (# of minutes): 1785","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1ewkEAB"},"Id":"a1P4z00000C1ewkEAB","CreatedDate":"2023-08-02T00:53:33.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team continues to perform scale configuration on our host servers to resolve the issue. Our monitoring shows a minor performance improvement after adjusting the scale configuration. The incident is still ongoing, and Okta Admins may still experience slowness or time-outs on viewing the Flow History.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTmEAJ"},"Id":"a1P4z00000C1rTmEAJ","CreatedDate":"2024-08-15T22:58:27.000+0000","IncidentId__c":"a9C4z000001BZakEAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact \r\n\r\nOn August 8th at 2:29 pm PT, Okta detected interruptions with customers using Workflows in US FL1. Impacted customers experienced timeout errors when attempting flow executions or any operations in workflow designers. \r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of this incident was an internal service issuing a high volume of concurrent requests against our cache database and overwhelming it during a period of high activity. This caused degraded performance in the Workflows system and resulted in the timeout errors customers experienced.\r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta began diagnosing the issue. From 3:10 pm - 3:16 pm PT Okta observed that the service began to recover on its own. The Okta team continued to observe its progress. At 3:26 pm PT, processing returned to normal rates. \r\n\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta is currently engaged in making performance optimizations in this environment to address the recent issue and ensure stability. We are also engaging in longer term architecture improvements to remove this cache. \r\n\r\n \r\n\r\nTotal Duration: 57 minutes\r\n\r\nAugust 8th 2:29 pm - 3:26 pm PT","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKpDEAX"},"Id":"a1P4z00000BAKpDEAX","CreatedDate":"2021-12-17T20:23:53.000+0000","IncidentId__c":"a9C4z000000wk8CEAQ","UpdateLog__c":"Root Cause Analysis\r\n\r\nWe sincerely apologize for any impact this incident has caused to you and your business and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact:\r\n \r\nOn December 15th at 7:14AM (PT) Okta detected errors occurring across US Cells 5, 7, 12 and 14.\r\n \r\nDuring the incident, some customers experienced intermittent network connectivity errors, timeouts and increased request latencies. Generally, customers would have seen a ~35% error rate attempt to load the login page. The remainder of the requests were able to load the login page and saw error rates of 1-2% thereafter.\r\n \r\nRoot Cause Summary:\r\n\r\nThe root cause of the incident is one of Okta’s cloud service providers experienced network connectivity issues between one region and a subset of internet destinations which caused inbound and outbound connection errors that impacted the Okta service. \r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident and impact with Okta’s cloud service Provider, Okta tuned our delegated authentication service to handle the conditions more effectively. Okta’s automated response actions kicked in as designed to adapt to change in request patterns by shifting loads to available servers and endpoints and allowing for higher request volumes. \r\nAt approximately 8:09AM (PT), the service was restored and operating as expected. \r\n\r\nPreventative Actions:\r\n\r\nOkta is working closely with the provider to investigate mitigations and improve response to these types of incidences. Additionally, Okta is reviewing procedures to improve service resiliency actions in degraded data center scenarios.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKkXEAX"},"Id":"a1P4z00000BAKkXEAX","CreatedDate":"2021-10-07T17:49:15.000+0000","IncidentId__c":"a9C4z000000wk4KEAQ","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you and your business and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact:\r\nOn October 4th at approximately 9:23AM (PDT) Okta received customer reports that they were receiving Invalid Assertion SAML errors in Amazon Web Services (AWS) when trying to Single Sign On (SSO) using our AWS Account Federation app. The issue was observed to impact orgs with provisioning API enabled but provisioning options - Create Users and Update User Attributes - disabled on all Cells. \r\n \r\nRemediation Steps:\r\nThe reports stemmed from an upgrade to the integration which triggered app meta-data migrations for customers using the app which started on October 4th at approximately 7:50AM (PDT). At 4:53AM (PDT) on October 5th, the root cause was confirmed and Okta conducted a rollback of the app version on all Cells. Rollbacks were completed by 6:05AM (PDT) when the service was fully restored and operated as expected. \r\n \r\nRoot Cause Summary:\r\nPrior to the AWS Account Federation app upgrade, a code change had been made to how provisioning options were handled when migrating customers to a new app version. This change resulted in AWS roles not being migrated for customers who had enabled provisioning, but had disabled all provisioning options. This omission of the role meta-data caused SSO into AWS to fail.\r\n \r\nPreventative Actions: \r\nOkta is working on a fix to the application migration process so that the role information will be properly added to the SAML token. Additional testing and monitoring are being added to guard against a recurrence of this issue in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKlkEAH"},"Id":"a1P4z00000BAKlkEAH","CreatedDate":"2021-10-27T16:41:17.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Our monitoring shows a return to normal conditions with MFA for customers that utilize SMS with AT&T. However, we have yet to receive confirmation from our providers that the issue is fully resolved. Our next update will be in one hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVcEAM"},"Id":"a1P4z000009mRVcEAM","CreatedDate":"2022-10-17T19:31:18.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"The fix to resolution has been identified on the issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVXEA2"},"Id":"a1P4z000009mRVXEA2","CreatedDate":"2022-10-17T18:32:08.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"The fix to resolution has been identified on the issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVrEAM"},"Id":"a1P4z000009mRVrEAM","CreatedDate":"2022-10-17T22:56:49.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"We rolled out and published a new release version 7.9.2 for Okta Verify Application to fix the issue impacting the Okta Verify Application version 7.9.1 for Android devices. The end users will be able to download version 7.9.2 as the Google Play store makes it available. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVhEAM"},"Id":"a1P4z000009mRVhEAM","CreatedDate":"2022-10-17T20:26:56.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"We are rolling out a new release version 7.9.2 for Okta Verify Application to fix the issue impacting the Okta Verify Application version 7.9.1 for Android devices. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mS5QEAU"},"Id":"a1P4z000009mS5QEAU","CreatedDate":"2023-01-23T18:09:03.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"Okta has identified the root cause of IdP-initiated login to specific Microsoft O365 apps (impacted apps: Word, Excel, PowerPoint) issue affecting customers in all cells. While Okta works to resolve this, customers are asked to leverage IdP-initiated login to non-impacted Microsoft apps (for example Teams or Outlook) or SP-initiated login (login via Microsoft Online: https://www.office.com).\r\n\r\nExamples:\r\n\r\nOption 1:\r\n1. Click Microsoft Outlook or Teams tile via Okta Dashboard\r\n2. Click on the impacted apps tile in the Okta Dashboard: Word, Excel, PowerPoint to log-in.\r\n\r\n\r\nOption 2:\r\n1. SP-initiated login (login via Microsoft Online: https://www.office.com).\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRtKEAU"},"Id":"a1P4z000009mRtKEAU","CreatedDate":"2022-12-21T20:45:04.000+0000","IncidentId__c":"a9C4z000000Yzj3EAC","UpdateLog__c":"An issue impacting Advanced Server Access for all end users has been resolved. Advanced Server Access team restarted the service and it helped restore database connectivity. The service interruption started at 11:52AM PST and service was fully restored at 12:28PM PST.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sukNEAQ"},"Id":"a1P4z000007sukNEAQ","CreatedDate":"2022-08-03T20:15:20.000+0000","IncidentId__c":"a9C4z0000012OTjEAM","UpdateLog__c":"An issue impacting Okta Workflows in US Cell-5, APAC Cell-8, and US Cell-10 was addressed. Additional root cause information will be provided within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSJrEAM"},"Id":"a1P4z000009mSJrEAM","CreatedDate":"2023-03-03T16:04:10.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have identified the potential cause of the replication issue and are working to bridge the gap and take corrective actions.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBREAZ"},"Id":"a1P4z00000C1eBREAZ","CreatedDate":"2023-05-23T20:58:50.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"Okta continues to monitor the current situation with our upstream providers regarding the SMS OTP delivery delays. Our monitoring shows delivery improvements in SMS OTP to US Cellular Network customers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mReKEAU"},"Id":"a1P4z000009mReKEAU","CreatedDate":"2022-11-07T23:14:13.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta continues to monitor the current situation with Okta email delivery for end users. Our monitoring shows an improvement in Okta email deliverability. Our next update will be in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZeeHEAS"},"Id":"a1P4z000007ZeeHEAS","CreatedDate":"2023-08-16T05:00:49.000+0000","IncidentId__c":"a9C4z0000009whLEAQ","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn August 11th at 1:10 PM (PT) Okta was alerted to errors and increased response times for the Okta service in US Cell 1. During this time, customers may have received HTTP 504 \"Gateway Timeout\" response codes. At 1:57 pm (PT) the issue was restored back to normal processing times with this issue being isolated to non custom domain-based customers.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nOkta determined that a substantial increase in request traffic in US Cell 1 resulted in customers experiencing errors accessing the cell.\r\n\r\n \r\nRemediation Steps: \r\n\r\nDuring the incident, Okta response teams began investigating the source of the increase in requests and deployed mitigations. In addition to network mitigations, Okta also increased edge network capacities and began making additional changes to protect the service.\r\n \r\n\r\nPreventative Actions: \r\n\r\nOkta is reviewing and updating our runbooks and monitoring procedures for traffic path investigations this week to prevent similar incidents from happening again. \r\n\r\n \r\nTotal Duration (Minutes): 20\r\n\r\nWave1 - Customer Impact Duration: 1:13 PM to 1:23 PM (Duration 10m)\r\n\r\nWave2 - Customer Impact Duration: 1:41 PM to 1:51 PM (Duration 10m)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRZUEA2"},"Id":"a1P4z000009mRZUEA2","CreatedDate":"2022-10-27T00:18:14.000+0000","IncidentId__c":"a9C4z000000YzhMEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you and your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn October 19 at 6:24PM PT, Okta began receiving alerts on Cell 3 and started to investigate. \r\n\r\nDuring the incident, a subset of users of *.okta.com domain in US Cell 3 experienced errors accessing their organization’s resources including authentication, SSO, and administrative tasks. Customers using custom domains were able to successfully authenticate, SSO, and access end user resources, however administrative tasks would have been impacted. \r\n\r\nRoot Cause Summary:\r\n\r\nA script with erroneous DNS configurations was executed at 6:22 PM PT in Cell 3, and made changes to DNS records for *.okta.com domains.\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta successfully remediated the issue by resetting the impacted DNS changes at 6:42PM PT. Once reverted, the error alerts subsided and traffic returned to normal. The root cause was then identified based on detailed examination of log entries. Shortly thereafter, the script was disabled and removed from code. \r\n\r\nPreventative Actions:\r\n\r\nOkta is reviewing and updating scripts to better identify and fix potential incorrect data and configuration to prevent causing errors or other problems. Similarly, improvements to alerting strategies are being reviewed to faster identify changes such as these to DNS entries.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eIIEAZ"},"Id":"a1P4z00000C1eIIEAZ","CreatedDate":"2023-06-13T23:03:31.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"The RCA report for this incident can be found [here](https://status.okta.com/#incident/a9C4z000000Yzp1EAC).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuJEAR"},"Id":"a1P4z00000A0kuJEAR","CreatedDate":"2023-11-15T00:12:32.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding latency issues with the workflow execution for a subset of Okta US Cells. Our monitoring shows a performance improvement after adjusting the node configuration of the FL1 service.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mUa6EAE"},"Id":"a1P4z000009mUa6EAE","CreatedDate":"2023-06-16T15:02:49.000+0000","IncidentId__c":"a9C4z000000TXGcEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\n \r\n\r\nOn June 14th, at 3:00PM PDT, Okta began performing routine system changes. At 3:09PM PDT, Okta’s internal monitoring detected and notified us of increased error rates across US Cells 5, 8, 10, and 16, at which time the support teams began investigating the incident. \r\n\r\n \r\n\r\nDuring the incident, customers would have experienced errors such as failures for AD/LDAP/OPP imports, DelAuth JIT flows and updates, and logs API integrations. Additionally, Syslog UI and LDAPi services were unavailable. \r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\n \r\n\r\nA number of the changes being implemented required manual steps to be executed. During the execution of one of the change requests, the impacted instances were incorrectly set to inactive, causing certain services in the affected cells to stop. Automated testing did not immediately detect the mistake. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\n \r\n\r\nAt 3:25PM PDT the root cause of incorrect instances being set to inactive was identified and Okta began to immediately address the issue by setting the correct instances to active. All affected cell services were fully restored by 3:39PM PDT. \r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\n \r\n\r\nIn order to prevent similar incidents from happening again, Okta is reviewing our rollout and monitoring procedures for required changes across multiple cells. Additionally we are looking at opportunities to remove manual steps currently required and improve monitoring during similar activities.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKiWEAX"},"Id":"a1P4z00000BAKiWEAX","CreatedDate":"2021-08-31T21:03:55.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We continue to mitigate issues observed in US Cells 5, 7, 12 and 14, and Preview 3. Error rates have reduced for users and admins. We are actively engaged and will share updates as soon as we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRbpEAE"},"Id":"a1P4z000009mRbpEAE","CreatedDate":"2022-11-02T04:56:53.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"The fix for the issue impacting Multifactor Authentication has been deployed in all Production cells. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaW8EAJ"},"Id":"a1P4z00000AqaW8EAJ","CreatedDate":"2022-11-16T03:52:17.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has isolated the issue that is impacting the Microsoft O365 Federated Single Sign-On issue. We have deployed a fix across all cells. We are now addressing a few orgs that are still experiencing issues. We are also continuing to actively monitor systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaWXEAZ"},"Id":"a1P4z00000AqaWXEAZ","CreatedDate":"2022-11-16T06:30:08.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Federated Single Sign-On issue. We have deployed a fix across all cells. After deploying the fix, we are still seeing a number of issues. We are still actively investigating these issues to isolate a fix. We are also actively monitoring the systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaWhEAJ"},"Id":"a1P4z00000AqaWhEAJ","CreatedDate":"2022-11-16T07:24:03.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Federated Single Sign-On issue. We have deployed a fix across all cells. After deploying the fix, we are still seeing a number of issues. We are still actively investigating these issues to isolate a fix. We are also actively monitoring the systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sutyEAA"},"Id":"a1P4z000007sutyEAA","CreatedDate":"2022-08-31T13:55:34.000+0000","IncidentId__c":"a9C4z0000012OU8EAM","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\nDetection and Impact:\r\n\r\nOn August 28, 2022 at 8:16PM PT, Okta monitoring detected slightly elevated error rates for user requests in US Cell 6. Subsequently, we received reports that some newly created users did not exist or they existed but could not authenticate. \r\n\r\nRoot Cause:\r\n\r\nAfter investigation, Okta determined that during a scheduled upgrade operation, newly introduced infrastructure was misconfigured to query data from read-only database replicas that were not receiving updates. In some cases, a retry operation would query data from active replicas, and the authentication request would succeed. There was no data loss or corruption during this incident.\r\n\r\nRemediation Steps:\r\n\r\nOkta stopped the upgrade operation, removed the newly introduced infrastructure from being queried, and started data replication for the affected machines. Once replication had caught up, the remaining upgrade operation was completed and the cell was restored to normal operation at 3:15 AM PT.\r\n\r\nPreventative Action:\r\n\r\nOkta is improving operational procedures to add additional checks to prevent future similar occurrences","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eCjEAJ"},"Id":"a1P4z00000C1eCjEAJ","CreatedDate":"2023-05-26T01:26:08.000+0000","IncidentId__c":"a9C4z000000TXDdEAO","UpdateLog__c":"Detection and Impact \r\n\r\nOn May 18th at 10:34am (PT), Okta’s monitoring system reported that customers were experiencing issues with SMS MFA delivery errors for US based cells. Okta confirmed with our telecommunications provider that this was an AT&T network service issue which started at 10:20am (PT) and was resolved at 11:23am (PT). Okta continued to monitor the situation thereafter. \r\n\r\nEnd users using AT&T in these cells were intermittently experiencing SMS MFA delivery delays, or in some cases did not receive their one time passcode requests through SMS. \r\n\r\n Root Cause Summary\r\n\r\nThe telecommunications carrier (AT&T) experienced network issues across the US. This caused SMS delivery delays and failures for the subscribers of their service. \r\n\r\nRemediation Steps\r\n\r\nCustomer Support advised customers with a secondary non-Telephonic MFA factor enrolled to utilize that method.\r\n\r\nPreventative Actions\r\n\r\nOkta strongly recommends that customers always configure a non-Telephonic MFA factor. So, in cases such as this where the telecommunication infrastructure is impacted, end users are able to authenticate leveraging another factor.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1xW7EAJ"},"Id":"a1P4z00000B1xW7EAJ","CreatedDate":"2021-06-15T21:42:06.000+0000","IncidentId__c":"a9C4z000000oLmzEAE","UpdateLog__c":"Root Cause Analysis:\r\n\r\nProduct: Okta Workflows\r\n\r\nOn June 11, 2021 at approximately 10:14AM PDT, Okta detected a higher volume of Workflows execution requests on US Cells 1, 2, 3, 4, 6, 7 and 11 impacting the workflows service. Shortly after, Okta monitoring began to report an increase in error rates. At the same time, Okta began receiving reports from customers who were experiencing timeout errors and they were impacted in the following ways:\r\n\r\n- Workflow API calls did not complete execution and timed out\r\n\r\n- Workflows Console Folder view errors/timeouts were experienced until 11:35AM\r\n\r\n- Workflows Designer Test flow timeout errors were experienced until 12:16PM\r\n \r\nUpon investigation, Okta identified a workflow that was generating a large incoming workload and took immediate action to isolate it. The system load generated by this workload was not automatically distributed across nodes in the cluster as expected. As a result the incoming requests continued to accumulate which degraded overall workflows performance. The cluster eventually became unresponsive. In addition, the health checks between redundant nodes did not report any infrastructure issues. This caused further delays in isolating and remediating the issue.\r\n \r\nOnce Okta isolated the problem to the unresponsive node, we immediately performed a restart of that node at 12:00PM and service was largely restored at approximately 12:20PM PDT and was fully restored at 12:45PM PDT.\r\n \r\nTo mitigate the impact to workflows for similar future events, Okta continues to invest in system automation to gracefully handle large workloads. Okta is also implementing additional monitoring and alerting to further reduce the time needed for issue identification and resolution.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhsEAE"},"Id":"a1P4z000009mRhsEAE","CreatedDate":"2022-11-16T18:57:50.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mReZEAU"},"Id":"a1P4z000009mReZEAU","CreatedDate":"2022-11-08T01:31:42.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"An issue impacting Okta email delivery to Yahoo and Microsoft provided emails has been addressed. Our monitoring shows a return to normal conditions with Okta email deliverability. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBgEAJ"},"Id":"a1P4z00000C1eBgEAJ","CreatedDate":"2023-05-23T23:07:23.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"An issue impacting SMS MFA to US Cellular Network accounts in the United States has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1xSZEAZ"},"Id":"a1P4z00000B1xSZEAZ","CreatedDate":"2021-04-05T13:11:36.000+0000","IncidentId__c":"a9C4z000000oLkyEAE","UpdateLog__c":"Root Cause Analysis:\r\nOn April 1st 2021 at 2:43pm PDT, Okta began receiving automated alerts that Microsoft Office 365 endpoints were returning errors. \r\n\r\nUpon investigation Okta quickly discovered that a DNS issue reported by Microsoft (status.office.com) impacted access to several Microsoft 365 and Azure services such as Office 365, Dynamics 365, Azure, Teams, Exchange Online, Intune and Yammer. Okta Provisioning and SSO integrations with Microsoft services were affected across all cells by this issue.\r\n\r\nAt approximately 3:36 pm Microsoft reported that they had rerouted DNS traffic for their services and after 3:59pm PDT Okta observed no further errors.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKv1EAH"},"Id":"a1P4z00000BAKv1EAH","CreatedDate":"2022-02-17T16:56:47.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Microsoft O365 Push Groups are failing since Production Release version 2022.02.1 in all cells are being mitigated","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mUITEA2"},"Id":"a1P4z000009mUITEA2","CreatedDate":"2023-06-09T05:47:09.000+0000","IncidentId__c":"a9C4z000000Yzp1EAC","UpdateLog__c":"The Okta team became aware of a recurrence of a previous issue affecting customers accessing Okta Dashboard in Okta Preview Cell-1 (OP1). Our engineering team reapplied the changes at 10:01 PM PDT which resolved the issue. Engineering has validated the service is restored and is taking mitigation steps to ensure the issue will not happen again.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZCEA0"},"Id":"a1P4z000007ZeZCEA0","CreatedDate":"2023-08-01T17:13:14.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team is performing corrective actions to resolve the issue and is currently monitoring the Workflows History component for a subset of Okta cells. Workflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRxlEAE"},"Id":"a1P4z000009mRxlEAE","CreatedDate":"2023-01-05T22:08:10.000+0000","IncidentId__c":"a9C4z000000YzjSEAS","UpdateLog__c":"The connection issues to the Okta service are stemming from an infrastructure provider. As of 2:00 PM Pacific time, we are continuing to see service connection restoration. We continue to verify that connections to the Okta service have been fully restored for all customers. We will provide an update with additional information in 30 minutes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1e9kEAB"},"Id":"a1P4z00000C1e9kEAB","CreatedDate":"2023-05-18T18:42:45.000+0000","IncidentId__c":"a9C4z000000TXDdEAO","UpdateLog__c":"Okta continues to monitor the current situation with SMS MFA regarding the SMS 2FA. Our monitoring shows a return to normal conditions with SMS OTP for all customers.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRzNEAU"},"Id":"a1P4z000009mRzNEAU","CreatedDate":"2023-01-10T17:59:42.000+0000","IncidentId__c":"a9C4z000000YzjSEAS","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\nDetection and Impact: \r\n\r\nOn January 5th at 12:21PM (PT) Okta detected errors occurring across US Cells 1, 2, 3, 4, 6, 7, 11, 12 and 14. During the incident, a small subset of customers (0.034% avg/cell) experienced network connectivity errors and timeouts.\r\n\r\nRoot Cause Summary: \r\n\r\nThe root cause of the incident is increased error rates to one network ingress Points of Presence (PoP). This caused inbound connection errors that impacted the Okta service. Outbound connections from the Okta service were not impacted.\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident and impact, Okta took steps to route ingress traffic via a different path. The remediation steps took effect around the same time as general improvements were noticeable. Upon completion of the incident the ingress traffic routing changes were rolled back. Okta continued monitoring and confirmed at 1:18PM, that the service was restored and operating as expected. \r\n\r\nPreventative Actions:\r\n\r\nOkta is reviewing and investigating how to improve the correlation of increased error rates to a geographic origin when the aggregate error rate is relatively small. In addition, Okta is reviewing and investigating alternative mechanisms to control network ingress for a specific set of requests from a geographic location.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSA1EAM"},"Id":"a1P4z000009mSA1EAM","CreatedDate":"2023-02-03T19:00:04.000+0000","IncidentId__c":"a9C4z000000YzlTEAS","UpdateLog__c":"At 10:10 AM PST February 3, 2023, Okta observed that some request patterns returned HTTP 403 Forbidden in US East Cells 1, 2, 3 and 4. This issue has been resolved. The service was fully restored at 10:39 AM PST February 3, 2023.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1wteEAB"},"Id":"a1P4z00000B1wteEAB","CreatedDate":"2021-03-16T15:47:15.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Microsoft has reported that the Azure AD service has been restored. All Okta Services related to Microsoft Office 365 and Azure are working as expected with the exception of some connections to Azure Active Directory Graph API for Okta Provisioning service will be slower to recover.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSLTEA2"},"Id":"a1P4z000009mSLTEA2","CreatedDate":"2023-03-08T03:21:37.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you, your business or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\nDetection and Impact\r\n\r\nOn March 3, 2023 at 3:20 am (PST), Okta monitoring began receiving customer reports of failed execution requests using Workflows Tables on EU Cells 1 and 2. Impacted customers would experience issues running a subset of Workflows which require table data that was potentially missing or mismatched during this period. Impacted users of Workflows Tables during this period include users who may have:\r\n\r\nCreated or deleted workflows tables\r\n\r\nUpdated, created, or deleted rows in their workflows tables\r\n\r\nUpdated, created, or deleted table columns in their workflows tables\r\n\r\n \r\nRoot Cause Summary\r\n\r\nOkta determined that the root cause was due to a planned system update which required a database migration operation. This migration operation contained a replication error that caused some customer data in Workflows Tables to not be migrated to the new database. This error was documented in internal log files, but was not highlighted in our validation procedures.\r\n\r\n\r\nRemediation Steps\r\n\r\nOkta took action March 3 at 9:50 am to identify and restore customer table data for newly created Okta Workflow Tables. Additionally, Okta continued investigation and made limited corrections when it could be done safely, without overwriting valid data. In conjunction with that, Okta contacted all customers that reported an issue and provided a [knowledge article](https://support.okta.com/help/s/article/Workflows-Tables-Incident-March-3-2023) with additional steps to review/confirm impact, and resolution actions that they can take to self remediate. Customers were also provided the option to request Okta to reset their Workflows Table to a prior snapshot, or provide the data that was not migrated.\r\n\r\nOn March 3 at 9:57 pm Okta completed the planned remediation and recovery activities with impacted customers and will continue to work with customers that have open issues on an as-needed basis.\r\n\r\n\r\nPreventive Actions\r\n\r\nTo mitigate the impact of similar future events, Okta will implement additional testing and monitoring procedures for data operations to prevent these issues.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSDAEA2"},"Id":"a1P4z000009mSDAEA2","CreatedDate":"2023-02-10T20:38:36.000+0000","IncidentId__c":"a9C4z000000YzlOEAS","UpdateLog__c":"We appreciate the collaboration and partnerships of the Okta customers and community that works with Okta to identify and resolve issues in the preproduction Preview sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. \r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 1st, 2023 at 8:10pm (PT), Okta deployed updates to US Preview Cell OP1. Following the release, Okta received reports from customers encountering sign-in errors in the Preview sandbox environment. \r\n\r\nA small subset of pre-production customers that utilize customized sign-in pages in the US Preview environment with a custom authorization server on Okta Classic experienced repeated page load errors. This only affected the Preview sandbox environment in US Preview Cell OP1 for users that did not already have a live session in progress. No production cells were impacted.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nAn update for the Content Security Policy (CSP) header enforcement for non-customizable pages caused a regression in a specific use case in the Preview sandbox environment. Further investigation revealed that the customized sign-in widget for custom domains during an app initiated authorization flow using a custom authorization server impacted the sign-in flow.\r\n\r\nThis resulted in users in the pre-production sandbox environment to experience persistent errors in loading the sign-in page. Other sign in flows were not impacted and did not receive an error. \r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta rolled back CSP enforcement on custom domains. This successfully restored user sign in access on customizable pages. \r\n\r\nOkta would like to thank customers and partners for their collaboration and partnership in reporting and investigating issues that arise in the pre-production sandbox environments before they might manifest in production cells. Okta is committed to resolving the issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKiqEAH"},"Id":"a1P4z00000BAKiqEAH","CreatedDate":"2021-08-31T22:53:34.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We have mitigated all observed errors and issues in the US-West region affecting US cells 5, 7, 12, 14, and Preview 3. Error rates have completely subsided and the service has returned to normal status, queued events are progressing and should complete in the next few hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxkEAB"},"Id":"a1P4z00000C1dxkEAB","CreatedDate":"2023-04-11T15:11:24.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"The Workflows team sees an improvement in the Workflows service. They are currently further debugging different avenues to mitigate the incident.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKivEAH"},"Id":"a1P4z00000BAKivEAH","CreatedDate":"2021-08-31T23:15:55.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We have mitigated all observed errors and issues in the US-West region affecting US cells 5, 7, 12, 14, EU 9, and Preview 3. Error rates have completely subsided and the service has returned to normal status, queued events are progressing and should complete in the next few hours. Additional root cause information will provided within 2 business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKigEAH"},"Id":"a1P4z00000BAKigEAH","CreatedDate":"2021-08-31T22:15:14.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We continue to mitigate issues observed in US Cells 5, 7, 12, 14 and Preview 3. The error rates have significantly subsided and we are seeing recovery across all the affected cells. We will share updates as soon as we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4xEAB"},"Id":"a1P4z00000A0l4xEAB","CreatedDate":"2024-03-26T20:01:26.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team has resolved low latency timeouts. Okta Admins may sporadically experience slowness in scheduled workflow executions.\r\n\r\nThe Workflows team is testing the patch to fix the overall latency issue in FL1. This patch will be completely deployed by 4PM PDT.\r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1wSOEAZ"},"Id":"a1P4z00000B1wSOEAZ","CreatedDate":"2021-03-07T18:30:27.000+0000","IncidentId__c":"a9C4z000000oLkPEAU","UpdateLog__c":"We continue to investigate the intermittent issues with external network connectivity in the OK8 (APAC) region. Depending on location, users may not be able to access our service. We are actively investigating the issue and will provide a status update as soon as we have further information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKlpEAH"},"Id":"a1P4z00000BAKlpEAH","CreatedDate":"2021-10-27T17:41:12.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Our monitoring shows a return to normal conditions with MFA for customers that utilize SMS with AT&T. However, we have yet to receive confirmation from our providers that the issue is fully resolved. Our next update will be in one hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTXEAZ"},"Id":"a1P4z00000C1rTXEAZ","CreatedDate":"2024-08-08T11:01:40.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOur telephony provider continues to work on a permanent fix for this issue.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our downstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGHEAZ"},"Id":"a1P4z00000C1eGHEAZ","CreatedDate":"2023-06-08T22:59:01.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"There’s an Okta service degradation in US Preview Cell-1 (OP1). End users may experience issues accessing Okta Dashboard. General and HTTP 401 response codes, timeouts, and connectivity issues are possible. \r\n\r\nWe’re actively investigating the issue and an update will be provided in 30 minutes or sooner if we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSEDEA2"},"Id":"a1P4z000009mSEDEA2","CreatedDate":"2023-02-13T19:51:25.000+0000","IncidentId__c":"a9C4z000000YzlJEAS","UpdateLog__c":"We appreciate the collaboration and partnership of the Okta customers and community that works with Okta to identify and resolve issues in the preproduction [Preview] (https://www.okta.com/resources/datasheet-oktas-preview-sandbox/) sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 2nd at 9:46am (PT) Okta was alerted to errors and increased response times for the Okta service in the US Preview Cell OP1. At 9:52 am the service began to recover. Subsequently at 10:15 am Okta detected increased errors again in the US Preview Cell and took action to remediate and restore normal service operation at 11:25 am. During these two incident periods our automated response switched application servers into read only mode to continue serving primary use cases. In addition, Okta agents were incorrectly identified as disconnected even though they continued to operate as expected.\r\n\r\n \r\nRoot Cause Summary: \r\n\r\nThe root cause of these errors have been traced to an issue with network storage devices from Okta’s infrastructure provider which did not failover as expected. In addition, Okta Agents were incorrectly marked as disconnected for an extended period of time, due to an issue in Okta’s agent health status tracking; nevertheless, these agents were able to reach and connect to the Okta service. \r\n\r\n\r\nRemediation Steps:\r\n\r\nIn the first occurrence of the incident at 9:46am, as Engineering began to investigate, the service recovered through remediation actions taken by the infrastructure provider itself. When errors started to increase again starting at 10:15am, Okta rerouted incoming traffic to redundant databases to restore normal service operation.\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is reviewing operational response procedures to enable faster remediation and recovery for these types of failures. The bug related to agent health tracking, which resulted in incorrectly marking agents inactive, is already addressed as part of this [incident] (https://status.okta.com/#incident/a9C4z000000YzlEEAS).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKtFEAX"},"Id":"a1P4z00000BAKtFEAX","CreatedDate":"2022-02-06T18:12:00.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor intermittent errors and retries with third-party SMS providers to US-based phone numbers. Our monitoring shows recovery and the next update will be in 12 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKQEA2"},"Id":"a1P4z000009mSKQEA2","CreatedDate":"2023-03-03T22:41:44.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have identified steps to restore data for another subset of column and row data for some of our customers. We anticipate that this restoration will happen over the next hour.\r\n\r\nCustomers who have previously noticed this should review their flow execution history to ensure correct processing. \r\n\r\nSome customers will still have inconsistent data and we are investigating options to recover this data.\r\n\r\nWe’ll provide an update in an hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKlaEAH"},"Id":"a1P4z00000BAKlaEAH","CreatedDate":"2021-10-27T14:34:34.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"We are seeing some recovery of the AT&T service and increase in SMS success rates. We continue to monitor and are seeing improvement","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4iEAB"},"Id":"a1P4z00000A0l4iEAB","CreatedDate":"2024-03-26T18:09:20.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has identified the potential root cause and is managing to adjust the configuration to address the latency issue in the FL1 service.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eMeEAJ"},"Id":"a1P4z00000C1eMeEAJ","CreatedDate":"2023-06-30T17:36:49.000+0000","IncidentId__c":"a9C4z000000TXGwEAO","UpdateLog__c":"At 8:23 AM PDT on June 30th 2023, OK6 experienced issues and went into Read Only mode at 8:27 AM PDT. Issue appears to be related to an AWS outage as posted on their status page [AWS health](https://health.aws.amazon.com/health/status). Okta engineering took necessary steps to restore the services. Majority of the services had been restored by 8:40 AM PDT. The remaining small subset of Job services were restored at 10:00 AM PDT. All applications are back to normal as of 10:00 AM PDT. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sumiEAA"},"Id":"a1P4z000007sumiEAA","CreatedDate":"2022-08-10T16:07:17.000+0000","IncidentId__c":"a9C4z0000012OU3EAM","UpdateLog__c":"Okta continues to actively investigate an issue reported with Active Directory Agents in US Cell-1, Cell-3, US Cell-6, US Cell-7, US Cell-11, US Cell-12 and US Cell-14. More details will be provided as they are found.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sum4EAA"},"Id":"a1P4z000007sum4EAA","CreatedDate":"2022-08-09T21:31:40.000+0000","IncidentId__c":"a9C4z0000012OTjEAM","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\nDetection and Impact:\r\n\r\nAt 12:12pm PDT on August 3rd, 2022 Okta monitoring systems detected a reduction in workflow process throughput on APAC Cell 1 and US Cell 5. At 12:29pm PDT the impacted services were identified and action was taken across all impacted cells. After intervention, workflow processing services restarted at 12:32pm PDT and all services were fully restored by 12:45pm PDT. Once services were restored, queued background workflows processed as expected and completion rates returned to normal across all cells. \r\n\r\n \r\n\r\nDuring the duration of the incident, customers within APAC Cell 1 and US Cell 5 would have been unable to access the workflow designer tool and background workflow processes were held in queue for delayed processing. During the impact window US Cells 5 and APAC Cell 1 experienced workflow processing delays; however, all jobs were processed as expected after services were restored. During the incident, Okta also believed US Cell 10 to have been impacted, but after further investigation Okta logs revealed that US Cell 10 had continued to function correctly throughout the incident window.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nUpon investigation, Okta identified that a manual input error during a maintenance update within APAC Cell 1 and US Cell 5 had caused workflow processes to scale down. The corresponding reduction in workflow process completion triggered internal monitoring and alerting systems and triggered immediate intervention by Okta. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nAt 12:29pm PDT the impacted services were identified and action was taken to manually scale workflow services back up to expected levels within the impacted cells. Workflow processing services restarted at 12:32pm PDT and all services were fully restored by 12:45pm PDT.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is committed to transparency when service issues arise, no matter how minor, and thank all customers for their ongoing support. As a result of this disruption Okta plans to enhance the existing suite of automated processes to reduce the likelihood of similar issues occuring in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhTEAU"},"Id":"a1P4z000009mRhTEAU","CreatedDate":"2022-11-15T23:17:35.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"An issue impacting Microsoft O365 Federated Single Sign-On for all end users in all cells has been identified. We are continuing to investigate the issue. Our application team doesn't recommend reconfiguring Microsoft O365 Federation. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRd7EAE"},"Id":"a1P4z000009mRd7EAE","CreatedDate":"2022-11-04T21:36:20.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you and your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn October 31st at 5:00 PM (PT), Okta received customer reports that they were experiencing issues that prevented successful multi-factor authentication for some users across all Okta cells when accessing applications using Okta. Users on Okta classic would see repeat requests for multi-factor authentication. For users on Okta Identity Engine (OIE) they would experience a 403 error.\r\n\r\n \r\n\r\nMore details below, however the impact was related to new functionality based on expiration of device token cookies. The maximum impact of this incident was 0.15% of the Okta user base, with only a subset of those users experiencing the issue.\r\n\r\n \r\n\r\nDuring investigation, it was determined that clearing their browser cache would resolve this issue in almost every case, so impacted customers were advised to do this and a knowledge article was published.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\n \r\n\r\nOkta applies device token cookies as part of the sign in logic to determine whether a user requires an additional authentication factor to successfully login. Recently an upgrade was introduced to expire existing device token cookies beginning November 1 gradually over a 28 day period, in order to implement a new cookie type.\r\n\r\n \r\n\r\nIt was determined after investigation that there is another function within Okta which incorrectly generated the device token cookie again if it expired leading into the flow, and there was insufficient test validation for the operation involving cookie logic to catch this failure. As a result, a new device token cookie was generated and sometimes erroneously immediately expired, which created repeated requests for factor authentication.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nOkta identified a fix and began deploying the solution to all cells starting at 3:35PM (PT) on November 1st. At 9:55 PM, the solution was deployed to all cells in the Okta service.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is updating our test and monitoring procedures for token replacement changes and actions related to multi-factor authentication, to prevent similar incidents.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRd2EAE"},"Id":"a1P4z000009mRd2EAE","CreatedDate":"2022-11-04T21:15:58.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"An issue impacting Okta email delivery for end users in all cells is being mitigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRdCEAU"},"Id":"a1P4z000009mRdCEAU","CreatedDate":"2022-11-04T21:41:01.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"An issue impacting Okta email delivery for end users in all cells is being mitigated. Our next update will be in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRcxEAE"},"Id":"a1P4z000009mRcxEAE","CreatedDate":"2022-11-04T20:49:36.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"An issue impacting Okta email delivery for end users in all cells has been identified and is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSBEEA2"},"Id":"a1P4z000009mSBEEA2","CreatedDate":"2023-02-07T08:47:36.000+0000","IncidentId__c":"a9C4z000000YzlEEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you and your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 2nd at 6:07am (PT) Okta was alerted to errors and increased response times for the Okta service in US Cell 7. At 6:11am (PT) the issue was rectified. Starting at 6:08am (PT) some Okta Agents were identified as disconnected. Some agents were incorrectly identified as disconnected until 6:27am (PT) even though they worked as expected. At 6:27am (PT) Okta Agents were again correctly identified as connected.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nAt 6:07am (PT) Okta received increased traffic to US Cell 7 which caused intermittent connectivity issues to Okta’s service. Okta Agents that were unsuccessful connecting during this period were marked as disconnected for an extended period of time incorrectly, due to a bug in Okta’s agent health check service from ~6:08am (PT) to ~6:27am (PT). Agents did reconnect at 6:11am (PT) and resumed correct operation, but continued to be identified as disconnected until 6:27am (PT). \r\n\r\nAdministrators would have received emails for agents being disconnected and subsequently reconnected. Administrators may have received the email notifications later than the actual recovery time due to sequencing issues. \r\n\r\n\r\nRemediation Steps:\r\n\r\nOkta monitored the situation as it occurred and observed agent reconnection recovery as designed. Okta continued to monitor the issue until fully resolved.\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is reverting the behavior sequencing performance issue which introduced the bug to prevent similar incorrect agent disconnections from happening again.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRbkEAE"},"Id":"a1P4z000009mRbkEAE","CreatedDate":"2022-11-02T00:20:54.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"A fix for the issue impacting Multifactor Authentication in all cells has been identified and is currently being deployed. This trust post will be updated once the fix has been fully deployed. Clearing browser cookies continue to help mitigate the Multifactor Authentication redirect loop. KB Published: https://support.okta.com/help/s/article/How-to-Clear-Cookies-for-a-Specific-Site?language=en_US","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaVtEAJ"},"Id":"a1P4z00000AqaVtEAJ","CreatedDate":"2022-11-16T02:10:30.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has isolated the issue that is impacting the Microsoft O365 Federated Single Sign-On issue. We are currently deploying a fix across all cells. Cells OK2, OK3, OK5, OK6, OK8, OK10, OK16, EU1 have been fully mitigated, with the remaining cells expected to be completed within the next hour. We are actively monitoring systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKsvEAH"},"Id":"a1P4z00000BAKsvEAH","CreatedDate":"2022-02-04T22:08:27.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current issue with third-party SMS providers to US-based phone numbers. Our next update will be in 3 hours or sooner if additional information becomes available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qjkEAB"},"Id":"a1P4z00000C1qjkEAB","CreatedDate":"2024-04-12T22:32:59.000+0000","IncidentId__c":"a9C4z000000TXHzEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn April 8th, at 3:50AM PT, Okta monitoring alerted the team of large queue lengths in US FL1. At this time, all customers in US FL1 who were running flows would have experienced slowdown and timeouts issues.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a large flow impacting queues which put additional stress on our cache cluster.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, Okta began to investigate and discovered a large flow which had begun to impact queues. At 5:00AM Okta began taking actions to block and mitigate the large flow. Throughout the impact window, the team scaled up resources and performed additional cluster tuning to address the flow impact and subsequent backlog. At 7:15AM PT processing resumed to normal rates.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is currently engaged in making significant updates and upgrades to this environment to improve horizontal scalability and to address the recent issues and ensure stability.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaWSEAZ"},"Id":"a1P4z00000AqaWSEAZ","CreatedDate":"2022-11-16T06:00:45.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Federated Single Sign-On issue. We have deployed a fix across all cells. After deploying the fix, we are still seeing a number of issues. We are still actively investigating these issues to isolate a fix. We are also continuing to actively monitor systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKumEAH"},"Id":"a1P4z00000BAKumEAH","CreatedDate":"2022-02-11T23:15:31.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding a recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\nTiming:\r\nOn February 3rd, 2022 at 9:01AM PST, Okta’s service monitoring detected an increase in SMS MFA delivery errors to US based numbers. On February 7 at 9:20 AM the issue was mitigated and Okta’s systems showed a return to normal SMS delivery. Okta continued to closely monitor the situation and confirmed that the downstream providers resolved the issue on February 9 at 1:56 PM PST\r\n\r\nDetection and Impact:\r\nIn all US based cells, customers were intermittently impacted in their SMS MFA requests. Customers experienced very long delivery delays, or in some cases did not receive their one time passcode requests through SMS.\r\n\r\nOkta confirmed with our downstream telecommunications providers that this was a network issue with multiple US carriers.\r\n\r\nRoot Cause Summary:\r\nUS carriers experienced network issues across the US for messages sent through a short code, which caused SMS delivery delays and failures for the subscribers of their services.\r\n\r\nRemediation Steps:\r\nCustomer Support advised customers with a secondary MFA factor enrolled to utilize that method. Okta engaged with its downstream vendors to address the issue, and as the issue progressed, Okta was notified of, and implemented, a workaround by switching the short code SMS sender ID to a toll free number.\r\n\r\nPreventive Actions:\r\nThe root cause of the issue occurred within the telecommunication infrastructure rather than with one of Okta's downstream telecommunications providers. Okta strongly recommends that customers always configure multiple MFA factors, so that in cases such as this, where the telecommunications infrastructure is impacted, end users are able to authenticate leveraging another factor.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaVyEAJ"},"Id":"a1P4z00000AqaVyEAJ","CreatedDate":"2022-11-16T02:47:11.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has isolated the issue that is impacting the Microsoft O365 Federated Single Sign-On issue. We are currently deploying a fix across all cells. Remaining Orgs across the cells expected to be completed soon. We are actively monitoring systems. Our next update will be in the next 30 min","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sutAEAQ"},"Id":"a1P4z000007sutAEAQ","CreatedDate":"2022-08-29T10:26:10.000+0000","IncidentId__c":"a9C4z0000012OU8EAM","UpdateLog__c":"An issue impacting authentication for all newly created users in US Cell-6 has been mitigated. Our monitoring shows a return to normal conditions for newly created end users. Additional root cause information will be within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rU6EAJ"},"Id":"a1P4z00000C1rU6EAJ","CreatedDate":"2024-09-24T05:09:03.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request' error when federating new domains. Our team is running tests and validating the patch to be deployed at approximately 2:30 a.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKlzEAH"},"Id":"a1P4z00000BAKlzEAH","CreatedDate":"2021-10-27T19:40:46.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Our monitoring shows a return to normal conditions with MFA for customers that utilize SMS with AT&T. However, we have yet to receive confirmation from our providers that the issue is fully resolved. Our next update will be in one hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRlVEAU"},"Id":"a1P4z000009mRlVEAU","CreatedDate":"2022-11-25T18:57:10.000+0000","IncidentId__c":"a9C4z000000YziPEAS","UpdateLog__c":"Due to sustained high traffic on the US carrier networks caused by the holiday, we are currently experiencing SMS as an MFA delivery delay. Messages are queued due to capacity shortage, and customers may see delays when sending to certain US carriers. T-Mobile, Sprint, and MetroPCS customers are experiencing the majority of delays currently. Okta continues to monitor the current issue with our partners regarding this situation.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRlQEAU"},"Id":"a1P4z000009mRlQEAU","CreatedDate":"2022-11-25T18:45:18.000+0000","IncidentId__c":"a9C4z000000YziPEAS","UpdateLog__c":"Okta continues to monitor the current issue with our partners regarding the SMS delivery delays using US-based phone numbers. Our monitoring shows recovery in delivery with MFA for customers that utilize SMS. The failover mechanism has mitigated the impact.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmJEAX"},"Id":"a1P4z00000BAKmJEAX","CreatedDate":"2021-10-29T23:35:51.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Root Cause Analysis\r\n\r\nWe sincerely apologize for any impact this incident has caused to you and your business and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nOn October 27th at 4:11AM PDT, customers began reporting intermittent delays for MFA requests that used AT&T as the SMS provider for US based numbers. At 6:23AM PDT Okta’s systems showed a return to normal SMS delivery. Okta continued to closely monitor the situation and confirmed at 2:55PM PDT that the carrier’s mitigation efforts were completed.\r\n\r\nDetection and Impact:\r\nIn all cells, customers who used the AT&T carrier were impacted in their SMS MFA requests. Customers did not receive, or experienced very long delivery delays for, their one time passcode requests through SMS. Okta confirmed with our downstream telecommunications providers that this was an issue with AT&T.\r\n\r\nRoot Cause Summary:\r\nAT&T experienced network issues across the US. This caused SMS delivery delays and failures for the subscribers of their service.\r\n\r\nPreventive Actions:\r\nThe root cause of the issue occurred within the telecommunication infrastructure rather than with one of our downstream telecommunications providers. Okta has added additional monitoring and alerting to more rapidly detect such issues in the future; enabling us to validate the issue with our downstream providers and react accordingly (e.g. post to Okta Status | System Status ).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1dywEAB"},"Id":"a1P4z00000C1dywEAB","CreatedDate":"2023-04-13T21:14:50.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\nDetection and Impact \r\n\r\nOn April 11th at 12:40am (PT) Okta’s monitoring alerted our team of degraded throughput and processing of workflows in US Cell 9, EU Cell 1 and Workflows FL2. During this time, customers in these cells received execution delays, stuck/in-progress flows and flow errors. Approximately 70% of customer workflows that executed during this time in these cells were unresponsive and approximately 30% received blank or inconsistent data in their responses. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of unexpected data being received which prompted an error in a data conversion pipeline. This led to interruptions in the flow execution service and caused a system fault in the corresponding cells. \r\n\r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta began diagnosing the issue. At 6:27am (PT) Okta identified the root cause of the issue and took action to quarantine flows causing system faults. At 8:19am (PT) Okta saw a decrease in execution delays for the initial affected cells. At 8:45am (PT) all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is including additional monitoring and tooling improvement and by replacing the parsing library.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKhsEAH"},"Id":"a1P4z00000BAKhsEAH","CreatedDate":"2021-08-23T18:00:33.000+0000","IncidentId__c":"a9C4z000000wk2nEAA","UpdateLog__c":"Root Cause Analysis:\r\nWe sincerely apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding a recent incident that may have disrupted your ability to use the Okta service. We are committed to implementing additional improvements to the service to prevent future occurrences of this incident.\r\n\r\nTiming:\r\nOn August 6th at 5:27AM PDT, customers began reporting intermittent delays for SMS MFA to US based numbers. At 6:56AM Okta began mitigating the issue to move the Cells to the failover provider. The mitigation procedures completed at 7:22AM.\r\n\r\nDetection and Impact:\r\nIn all Cells, some customers who leverage SMS as an authentication factor experienced intermittent delivery delays on their first request to US based phone numbers. The end users’ retry requests utilized Okta’s failover provider and SMS authentications were successfully received. \r\n\r\nOkta confirmed the issue was with its downstream primary provider by reviewing information posted on the provider’s status page.\r\n\r\nRoot Cause Summary:\r\nThe primary SMS provider experienced connection instability issues with one of its downstream providers. \r\n\r\nRemediation Steps:\r\nOkta mitigated the issue by swapping the primary SMS provider control to the failover provider. \r\n\r\nPreventive Actions:\r\nOkta is taking steps to improve the speed of detection and implementation of corrective action.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1xWbEAJ"},"Id":"a1P4z00000B1xWbEAJ","CreatedDate":"2021-06-25T16:24:52.000+0000","IncidentId__c":"a9C4z000000oLnJEAU","UpdateLog__c":"Root Cause Analysis: \r\n\r\nWe sincerely apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding a recent incident that may have disrupted your ability to use the Okta service. We are committed to implementing additional improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nTiming:\r\n\r\nAt 8:50pm Okta detected the issue. We deployed a correction at 9:09pm. All services were confirmed fully restored by 9:30pm.\r\n\r\n \r\n\r\nDetection and Impact\r\n\r\nOn June 23rd at approximately 8:50PM (PT) during a planned maintenance operation Okta detected intermittent request failures for some customers in US Cell 6. Investigation revealed that some requests to the Okta service resulted in 50X errors or slowness. Further analysis determined that the success rate of requests was highly intermittent during the period with >74% success at some instances in time, and <20% during others.\r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nImmediately upon determining a resolution path, Okta began to address the impact and restore service availability. At 9:09PM Okta began to put http proxies into rotation to support customer traffic which restored most functionality. By 9:30PM all services were confirmed fully restored.\r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nOkta Determined that this incident occurred during a planned maintenance operation that updates http proxies in US Cell 6. During the execution of this operation two things contributed to the root cause:\r\n\r\nThe procedure is intended to incrementally update http proxy groups in sequential fashion. During this incident, the grouping of http proxies was skipped which caused more http proxies to be taken out of rotation in US Cell 6 than intended. \r\n\r\nThe automated validation which assures that a sufficient number of http proxies are available and in rotation, was mistakenly disabled during this maintenance operation.\r\n\r\nHad only one of these mistakes occurred, the automated operation would have prevented the http proxy maintenance from even starting in US Cell 6.\r\n\r\nPreventive Actions\r\n\r\nOkta is taking multiple steps to prevent recurrence of this issue:\r\n\r\nImmediately stop the use of the operational procedure that led to the incident\r\n\r\nUpdate the standard operating procedure to ensure additional reviews are conducted\r\n\r\nImprove automation to make the http proxy capacity check mandatory in order to eliminate cell wide impact when the proxy infrastructure requires updates\r\n\r\nIn addition to the steps above, Okta has implemented a general moratorium for US Cell 6, as well as a moratorium on http proxy operations across all cells until the identified preventative measures and automations are fully implemented and verified.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaW3EAJ"},"Id":"a1P4z00000AqaW3EAJ","CreatedDate":"2022-11-16T03:18:35.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has isolated the issue that is impacting the Microsoft O365 Federated Single Sign-On issue. We are currently deploying a fix across all cells. Most orgs across the cells are expected to be completed soon. A few orgs may need to be addressed individually and will take longer to remediate. We are actively monitoring systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaWDEAZ"},"Id":"a1P4z00000AqaWDEAZ","CreatedDate":"2022-11-16T04:20:34.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has isolated the issue that is impacting the Microsoft O365 Federated Single Sign-On issue. We have deployed a fix across all cells. We are now addressing a few orgs that are still experiencing issues.. We are also continuing to actively monitor systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaaoEAB"},"Id":"a1P4z00000AqaaoEAB","CreatedDate":"2022-11-16T23:33:41.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaayEAB"},"Id":"a1P4z00000AqaayEAB","CreatedDate":"2022-11-17T00:46:50.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta continues to mitigate the authentication issue for O365 applications and is working with impacted customers. A self-service guide to help resolve the issues can be found in the knowledge article at support.okta.com. We request that customers needing assistance implementing the resolution contact Okta Support. We will provide an update in 1 hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZeczEAC"},"Id":"a1P4z000007ZeczEAC","CreatedDate":"2023-08-11T21:13:21.000+0000","IncidentId__c":"a9C4z0000009whLEAQ","UpdateLog__c":"At 1:08 PM PDT on August 11, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 2:08 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mUBaEAM"},"Id":"a1P4z000009mUBaEAM","CreatedDate":"2023-06-06T21:08:15.000+0000","IncidentId__c":"a9C4z000000YzowEAC","UpdateLog__c":"At 1:28PM on June, 6th, 2023 PDT, Okta became aware of an issue impacting customers on US-Cell 2. During this time US-Cell 2 went into Read Only mode as a result customers may have experienced HTTP 50x response codes, Delegated authentication issues and latencies in accessing Okta.\r\nOur engineering took necessary steps to restore the service. The service was restored at 1:39PM PDT.\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kx3EAB"},"Id":"a1P4z00000A0kx3EAB","CreatedDate":"2023-12-07T18:49:43.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"An issue experienced by our telephony providers impacting SMS deliverability to Canada in all cells has been resolved. Additional root cause information will be shared [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1wvQEAR"},"Id":"a1P4z00000B1wvQEAR","CreatedDate":"2021-03-16T20:27:46.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Resolved: Microsoft has reported that Azure AD service is restored. All Okta Services related to Microsoft Office 365 and Azure are working as expected with the exception of some connections to Azure Active Directory Graph API for Okta Provisioning service which we expect to be slower to recover. We will continue to monitor residual effects for a limited number of customers. We are working with the service provider to investigate the root cause of this service disruption and will post the RCA to [status.okta.com](http://status.okta.com.com) within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKv6EAH"},"Id":"a1P4z00000BAKv6EAH","CreatedDate":"2022-02-17T17:16:05.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Microsoft O365 Push Groups are failing since Production Release version 2022.02.1 in all cells are being mitigated. Please contact Okta Support if it requires urgency and assistance to work around the issue","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqREAR"},"Id":"a1P4z00000A0kqREAR","CreatedDate":"2023-10-27T00:49:38.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Engineering has increased the retry logic component to reduce the wait time and sustain the data streams in US-Cell 14. Engineering continues to address clearing the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKyUEAX"},"Id":"a1P4z00000BAKyUEAX","CreatedDate":"2022-05-19T21:00:25.000+0000","IncidentId__c":"a9C4z000000wkFIEAY","UpdateLog__c":"Okta is observing issues with the deliverability of SMS messages to Google Voice phone numbers from third-party providers. End users enrolled in SMS MFA with a Google Voice number may not receive SMS MFA codes. For those users with a secondary MFA factor enrolled, a backup factor can be used.\r\nNext update in 3 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKn7EAH"},"Id":"a1P4z00000BAKn7EAH","CreatedDate":"2021-11-09T00:36:19.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta has confirmed recovery of Workflow Console, flow invocation, and all services are running without any issues. The hook backlog has been eliminated and the workflows system has returned to normal status. Additional root cause information will be provided.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKibEAH"},"Id":"a1P4z00000BAKibEAH","CreatedDate":"2021-08-31T21:28:58.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We continue to mitigate issues observed in US Cells 5, 7, 12 and 14, and Preview 3. Error rates have reduced for users and admins. We are actively engaged and will share updates as soon as we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGWEAZ"},"Id":"a1P4z00000C1eGWEAZ","CreatedDate":"2023-06-08T23:26:01.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"At 1:03 PM PDT on June 8, 2023, the Okta team became aware of a network connectivity issue affecting customers in Okta Preview Cell-1 (OP1). During this time, customers may have encountered access errors when accessing Okta Dashboard. Our engineering team reverted the changes at 4:05 PM PDT in an attempt to mitigate the issue. Engineering has validated the service is restored.\r\n\r\nOkta continues to monitor the current situation and an update will be provided in 30 minutes or sooner if we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGXEAZ"},"Id":"a1P4z00000C1eGXEAZ","CreatedDate":"2023-06-08T23:32:38.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"An issue impacting accessing Okta Dashboard for end users in Okta Preview Cell-1 has been resolved.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1e8SEAR"},"Id":"a1P4z00000C1e8SEAR","CreatedDate":"2023-05-16T19:10:22.000+0000","IncidentId__c":"a9C4z000000TXDEEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn May 11th at 11:25am (PT), Okta’s monitoring alerted our team of degraded throughput and processing of workflows in Workflows FL1. During this time, customers in this cell received execution delays, stuck flows, and flow errors. At 12:20pm (PT) Okta was additionally alerted to API timeouts for customers in this cell. Customers experienced test card timeouts, errors in starting flow executions, and could not enable/disable okta event hook workflows. Between 11:33 - 11:40am (PT) and 12:49 - 12:56pm (PT), low latency flows were delayed until the system recovered. \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of an extreme spike in workflow load. A critical piece of infrastructure did not have enough capacity to process the sudden increase in traffic. This led to interruptions in flow execution due to a system fault in the affected infrastructure.\r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began diagnosing the issue. At 12:20pm (PT) Okta identified the root cause of the issue and took multiple corrective actions, including rebuilding the critical infrastructure component, to isolate increased workflow workloads and recover the service. Most flow executions were eventually delivered. Between 11:47am (PT) and 12:18pm (PT) a small subset of flow executions were terminated since they exceeded the maximum redelivery attempts. At 1:02pm (PT) all functionality was restored and normal processing resumed. \r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is including additional runbook improvements and adding additional capacity to the affected infrastructure component.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRdgEAE"},"Id":"a1P4z000009mRdgEAE","CreatedDate":"2022-11-05T23:39:55.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta continues to monitor the current situation with Okta email delivery for Yahoo email end users. We continue to resolve the backlog as quickly as possible. Our next update will be at 9:00 am PT on 11/6 or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3uEAB"},"Id":"a1P4z00000A0l3uEAB","CreatedDate":"2024-03-21T17:22:35.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Okta continues to monitor the current situation regarding service degradation at US-Cell 1. Our monitoring shows improvement in performance for US-Cell 1 customers.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5CEAR"},"Id":"a1P4z00000A0l5CEAR","CreatedDate":"2024-03-26T22:04:36.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team has deployed the emergency patch to FL1, and we see a performance improvement.\r\n\r\nThe team continues to address the Scheduled flow execution latency issue by monitoring and scaling up resources to better improve the performance. \r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmsEAH"},"Id":"a1P4z00000BAKmsEAH","CreatedDate":"2021-11-08T22:57:52.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta is experiencing an issue where admins may be experiencing errors while utilizing Workflow designer and invoking flows. A delay in event hook delivery has been identified and is being addressed. Scheduled flows are not affected and continue to run without issue. Engineering is addressing the issue. We will provide an update within the next 30 minutes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxtEAB"},"Id":"a1P4z00000C1dxtEAB","CreatedDate":"2023-04-11T16:10:59.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"An issue impacting the Workflows service in EU cells has been mitigated. The Workflows team continues to monitor the Workflows service. \r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKBEA2"},"Id":"a1P4z000009mSKBEA2","CreatedDate":"2023-03-03T19:43:09.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"The time frame of the replication failure was Feb 23 to March 3. During that time window, we have identified three classes of data inconsistencies:\r\n\r\n- Newly created Okta Workflow Tables with data. (Restored. Action required. See below.)\r\n- Column changes to pre-existing tables.\r\n- Rows in pre-existing tables that were created, updated or deleted.\r\n\r\nWe have restored one class of replication issue– the missing Okta Workflow Tables and associated data. Customers who have previously noticed this should review their flow execution history to ensure correct processing. \r\n\r\nWe have not yet restored the other classes– the missing columns or missing rows in pre-existing Okta Workflow Tables. We will have updates within the next 30 min.\r\n\r\nWe are continuing analysis and remediation for the remaining missing issues.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kxmEAB"},"Id":"a1P4z00000A0kxmEAB","CreatedDate":"2023-12-15T15:32:10.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"On December 7th, at 6:33 AM PT, Okta monitoring detected SMS MFA delivery delays to Canada based phone numbers. Okta subsequently confirmed that our SMS providers were experiencing issues sending SMS messages to most of the cellular providers in Canada. \r\n\r\nOkta continued to monitor the situation and at 10:41 AM PT confirmed that the primary provider had resolved their internal issues that resulted in widespread outages.\r\n\r\n \r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of our primary provider encountering an issue which prevented SMS deliveries to Canada. This issue originally started on December 6th, at 9:43 AM PT and escalated into a much wider outage on December 7th, at around 6:33 AM PT. As a result of this issue, customers had to manually request a resend which was handled by the secondary provider. \r\n\r\n\r\nThe delay of SMS traffic to Canada by our secondary provider was caused by a misconfiguration on their side which resulted in SMS OTP to Canada getting incorrectly routed via low throughput senders. The secondary provider addressed the problem during the incident and assured us that they have permanently addressed the issue in their systems. \r\n\r\n\r\nRemediation/Prevention Steps\r\n\r\nCustomer Support advised customers in Canada with an enrolled secondary non-Telephonic MFA factor to use that factor to authenticate when the telecommunication infrastructure is impacted.\r\n\r\nDuration (# of minutes): 248","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eeTEAR"},"Id":"a1P4z00000C1eeTEAR","CreatedDate":"2023-07-20T00:57:53.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"The hotfix is successfully deployed in US Cell 7, APJ Cell 8 and US Cell 10. The remainder of the cells are in progress. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sut5EAA"},"Id":"a1P4z000007sut5EAA","CreatedDate":"2022-08-29T10:17:45.000+0000","IncidentId__c":"a9C4z0000012OU8EAM","UpdateLog__c":"An issue impacting authentication for all newly created users in US Cell-6 has been mitigated. Our monitoring shows a return to normal conditions for newly created end users.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sut0EAA"},"Id":"a1P4z000007sut0EAA","CreatedDate":"2022-08-29T09:58:49.000+0000","IncidentId__c":"a9C4z0000012OU8EAM","UpdateLog__c":"An issue impacting authentication for all newly created users in US Cell-6 has been identified and is being mitigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRfNEAU"},"Id":"a1P4z000009mRfNEAU","CreatedDate":"2022-11-09T21:38:19.000+0000","IncidentId__c":"a9C4z000000YzhvEAC","UpdateLog__c":"An issue impacting SMS as a factor with third-party SMS providers to US-based phone numbers in all cells was addressed. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eI8EAJ"},"Id":"a1P4z00000C1eI8EAJ","CreatedDate":"2023-06-13T22:58:53.000+0000","IncidentId__c":"a9C4z000000Yzp1EAC","UpdateLog__c":"We appreciate the collaboration and partnership of the Okta customers and community that works with Okta to identify and resolve issues in the pre-production Preview sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. \r\n\r\n\r\nDetection and Impact: \r\n\r\nOn June 8th, 2023 Okta received reports that some customers were unable to access the Okta end user dashboard in the OP1 Preview cell. End users would have observed HTTP 403 access errors, and HTTP 401 response errors upon retry during the impacted period.\r\n\r\nIt was further observed that the errors occurred in two discrete time periods during this incident. The first period from 1:04 to 4:08 PM PDT (184 minutes) and the second period from 6:46 to 10:01 PM PDT (195 minutes).\r\n \r\nNo production cells were impacted during this incident.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nAfter investigation, Okta determined that an internal feature change to the End-User Dashboard which was delivered in the weekly release caused an issue with certain org configurations.\r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta began a roll back of the affected endpoints beginning at 4:05 PM PDT, and this resolved open customer cases. However, it was discovered that additional endpoints were affected which resulted in new errors being reported on OP1 starting at 6:46PM PDT. Okta rolled back all affected endpoints and service functionality was restored at 10:01 PM PDT. Okta will review and update the upgrade and deployment procedures to prevent future occurrence of this issue. In addition, operational monitoring and alerting for this issue has been rolled out for all preview and production Okta environments.\r\n\r\nOkta would like to thank customers and partners for their collaboration and partnership in reporting and investigating issues that arise in the pre-production sandbox environments before they might manifest in production cells.\r\n\r\nDuration (# of minutes): 537","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZebIEAS"},"Id":"a1P4z000007ZebIEAS","CreatedDate":"2023-08-04T18:42:01.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn August 1st at 6:23am (PT), Okta’s monitoring alerted our team of degraded throughput in flow telemetry reporting for workflows in US Cells 1,2,3,4,6,7, and 11. During this time, customers in these cells who attempted to access flow history were unable to see the requested information. Customers could still build and test flows during this period, however workflow result information would not be displayed. In addition, impacted customers were able to access all telemetry information after the incident was resolved and there was no data loss experienced.\r\n\r\n\r\nRoot Cause Summary\r\n\r\nAn underlying issue in the Opensearch cluster resulted in query failures, failing requests which accessed flow telemetry history and test flow information. \r\n\r\n \r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began investigating the issue and attempted to scale the cluster to handle the throughput. However, after several attempts it was not successful in remediating the issue. At the same time, Okta engaged the service provider to further diagnose the issue. After analysis, the Opensearch cluster capacity was increased by the service provider and at 6:08pm (PT) all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is adding additional operational monitoring to identify and root cause similar issues in the future including runbook improvements and adding additional capacity to the affected infrastructure component.\r\n\r\nDuration (# of minutes): 705","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRahEAE"},"Id":"a1P4z000009mRahEAE","CreatedDate":"2022-11-01T16:48:22.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRbGEAU"},"Id":"a1P4z000009mRbGEAU","CreatedDate":"2022-11-01T21:18:51.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells is being mitigated. To mitigate the Multifactor redirect loop issue, please refer to the article: https://support.okta.com/help/s/article/How-to-Clear-Cookies-for-a-Specific-Site?language=en_US. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRarEAE"},"Id":"a1P4z000009mRarEAE","CreatedDate":"2022-11-01T18:00:18.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. Clearing browser cookies will help mitigate the Multifactor Authentication redirect loop.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eeYEAR"},"Id":"a1P4z00000C1eeYEAR","CreatedDate":"2023-07-20T01:30:40.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"The hotfix is successfully deployed in US Cell 1, US Cell 5, US Cell 6, US Cell 7, APJ Cell 8, US Cell 9, US Cell 10 and JP Cell 16. The remainder of the cells are in progress. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRamEAE"},"Id":"a1P4z000009mRamEAE","CreatedDate":"2022-11-01T17:23:20.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. Clearing browser cookies will help mitigate the Multifactor Authentication redirect loop.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKvLEAX"},"Id":"a1P4z00000BAKvLEAX","CreatedDate":"2022-02-23T13:09:07.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Root Cause Analysis:\r\n\r\nWe apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding a recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\nCustomer Impact:\r\n\r\nSome customer administrators attempting to make changes to group memberships using the “Group Push” feature on the Office 365 application would encounter an error message and see the operation fail. This issue impacted US production cells 1, 2, 3, 4, 6, 7, 11, 12 and 14 and EMEA cells 1 and 9.\r\n\r\nCustomers that used the graph API feature for provisioning using Group Push were not impacted.\r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that a code change created a regression for Group Push in the O365 application. Furthermore, while Okta does perform end to end testing for its O365 application, there was insufficient coverage to adequately test Group Push provisioning to O365.\r\n\r\nRemediation Steps:\r\n\r\nAt 1:50 PM PST, Okta began deploying a fix to address the inability to successfully perform Group Push in the O365 application. The fix was fully deployed to all impacted cells by 6:17 PM PST.\r\n\r\nOkta worked with, and mitigated the issue for, customers that requested an expedited resolution ahead of the rollout of the fix.\r\n\r\nPreventive Actions:\r\n\r\nOkta has added additional testing, monitoring, and alerting for the Group Push feature in the O365 application to prevent future occurrences. \r\n\r\nDuration (# of minutes): 753","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suj5EAA"},"Id":"a1P4z000007suj5EAA","CreatedDate":"2022-07-28T19:24:33.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Our monitoring shows a return to normal conditions in US Cell-6, US Cell-10 and US Cell-11. Okta continues to monitor the slowness of System Log service delay in US Cell-6.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaWIEAZ"},"Id":"a1P4z00000AqaWIEAZ","CreatedDate":"2022-11-16T04:57:08.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Federated Single Sign-On issue. We have deployed a fix across all cells. After deploying the fix, we are still seeing a number of issues. We are actively investigating in these issues to isolate a fix. We are also continuing to actively monitor systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007Zea5EAC"},"Id":"a1P4z000007Zea5EAC","CreatedDate":"2023-08-01T21:35:53.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Workflows History component for a subset of Okta US Cells. Our monitoring shows a performance improvement after adjusting the scale configuration. The Workflows team is preparing a hotfix to prevent this incident from happening again.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sujAEAQ"},"Id":"a1P4z000007sujAEAQ","CreatedDate":"2022-07-28T19:45:35.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"An issue impacting network connectivity in US Cell-6, US Cell-10 and US Cell-11 was addressed. Okta continues to monitor the slowness of System Log service delay in US Cell-6. Additional root cause information will be provided in 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suj0EAA"},"Id":"a1P4z000007suj0EAA","CreatedDate":"2022-07-28T18:52:00.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Okta continues to monitor the improvement of services in US Cell-6, US Cell-10 and US Cell-11. We are still monitoring network connectivity, service usage, and job processing across the impacted region.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1nxGEAR"},"Id":"a1P4z00000C1nxGEAR","CreatedDate":"2023-12-14T17:22:51.000+0000","IncidentId__c":"a9C4z0000000oGGEAY","UpdateLog__c":"An issue impacting accessing Okta service in US-Cell 2 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. From 8:18 AM PST through 8:34 AM PST customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTNEAZ"},"Id":"a1P4z00000C1rTNEAZ","CreatedDate":"2024-08-07T06:14:45.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS delivery issues to China. We recommend leveraging different MFA options for Okta end users in China. We will resolve this incident once we have received confirmation that the issue has been resolved by the downstream providers.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1xVTEAZ"},"Id":"a1P4z00000B1xVTEAZ","CreatedDate":"2021-05-27T23:56:02.000+0000","IncidentId__c":"a9C4z000000oLmQEAU","UpdateLog__c":"Root Cause Analysis: On May 25th 2021 at 11:03 AM PDT, Okta was alerted about health check failures in US Cell 6 in the load balancer tier. Upon investigation, it was determined that a recent increase in capacity generated a corresponding increase in health check requests that were consuming connections in router queues and reducing the ability for additional connections to be established.\r\n\r\nIn order to minimize customer disruption, at 11:25 AM Okta Engineering added additional router capacity to US Cell 6 and began migrating customer orgs to a redundant router stack.\r\n\r\nAt 11:47 AM, Okta Engineering took additional action to reduce the load balancing tier health check frequency from every 10 seconds to 30 seconds, which reduced the number of connection requests and allowed the system to recover.\r\n\r\nThroughout the service disruption window, 90% of authentication requests continued to successfully authenticate, but customers who were impacted would have observed intermittent failure of API requests, increased latency, required a retry, or may have experienced a 504 gateway timeout error.\r\n\r\nAs a result of this event, Okta has taken the action to audit monitoring alerts to ensure that secondary automated alerts reflect the proper thresholds for notification that will enable swift action should this issue arise in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqgEAB"},"Id":"a1P4z00000A0kqgEAB","CreatedDate":"2023-10-27T02:44:45.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search functions. Our monitoring shows an improvement in latency for searching users and groups after restarting the service. The search function is catching up with the current backlog.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaaeEAB"},"Id":"a1P4z00000AqaaeEAB","CreatedDate":"2022-11-16T22:57:22.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaWNEAZ"},"Id":"a1P4z00000AqaWNEAZ","CreatedDate":"2022-11-16T05:34:09.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Federated Single Sign-On issue. We have deployed a fix across all cells. After deploying the fix, we are still seeing a number of issues. We are still actively investigating these issues to isolate a fix. We are also continuing to actively monitor systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaatEAB"},"Id":"a1P4z00000AqaatEAB","CreatedDate":"2022-11-17T00:20:40.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZqEAK"},"Id":"a1P4z000007ZeZqEAK","CreatedDate":"2023-08-01T18:30:54.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team continues to address the Workflows History component for a subset of Okta US Cells with top priority. Workflows team has brought in additional engineers who are preparing a hotfix. In addition, we are adjusting the scale and configuration to accelerate recovery. Workflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eFsEAJ"},"Id":"a1P4z00000C1eFsEAJ","CreatedDate":"2023-06-08T14:20:15.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"One of Okta’s telephony providers is currently experiencing an issue which is affecting the delivery of SMS service. We have redirected the traffic to our other provider to mitigate the impact. We are seeing improvements in the delivery as of 7:07AM PDT.\r\n\r\nSee [link](https://status.telesign.com/incidents/t201ymq6kl1f) for more details. We will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaWmEAJ"},"Id":"a1P4z00000AqaWmEAJ","CreatedDate":"2022-11-16T08:51:45.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Federated Single Sign-On issue. After further investigation we have identified a workaround to help to address the issue. Please see the following Knowledge Base article (https://support.okta.com/help/s/article/Okta-federation-issue-workaround?language=en_US) which outlines the steps which need to be taken. If assistance is needed please contact support. \r\n\r\nAdditionally, we are continuing to actively investigate these issues to isolate a fix. Our next update will be at 9:30 am (pst)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRigEAE"},"Id":"a1P4z000009mRigEAE","CreatedDate":"2022-11-16T22:47:34.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRiWEAU"},"Id":"a1P4z000009mRiWEAU","CreatedDate":"2022-11-16T21:37:28.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaVoEAJ"},"Id":"a1P4z00000AqaVoEAJ","CreatedDate":"2022-11-16T01:40:33.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has isolated the issue that is impacting the Microsoft O365 Federated Single Sign-On issue. We are currently deploying a fix across all cells. Cells OK2, OK3, OK5, OK6, OK8, OK10, OK16, EU1 have been fully mitigated, with the remaining cells expected to be completed within the next hour. We are actively monitoring systems. Our next update will be in the next 30 min.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRilEAE"},"Id":"a1P4z000009mRilEAE","CreatedDate":"2022-11-16T23:21:13.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhOEAU"},"Id":"a1P4z000009mRhOEAU","CreatedDate":"2022-11-15T22:30:00.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"An issue impacting Microsoft O365 Federated Single Sign-On for all end users in all cells has been identified. We are continuing to investigate the issue. Our application team doesn't recommend reconfiguring Microsoft O365 Federation. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRibEAE"},"Id":"a1P4z000009mRibEAE","CreatedDate":"2022-11-16T22:15:09.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000Aqab3EAB"},"Id":"a1P4z00000Aqab3EAB","CreatedDate":"2022-11-17T01:46:07.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. The guide can be found in the knowledge article at support.okta.com. We request that customers needing assistance implementing the resolution contact Okta Support. We will provide our next update at 9 AM PST, or earlier if deemed necessary.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaS4EAJ"},"Id":"a1P4z00000AqaS4EAJ","CreatedDate":"2022-11-15T05:34:14.000+0000","IncidentId__c":"a9C4z000000g0WqEAI","UpdateLog__c":"An issue impacting Microsoft O365 application user provisioning in US-Cell 14, US-Cell 7, US-Cell 12, US-Cell 6, US-Cell 5 and US-OP3 has been mitigated. Okta will continue to monitor success O365 provisioning and error rates. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRiMEAU"},"Id":"a1P4z000009mRiMEAU","CreatedDate":"2022-11-16T21:02:09.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRj0EAE"},"Id":"a1P4z000009mRj0EAE","CreatedDate":"2022-11-17T00:48:14.000+0000","IncidentId__c":"a9C4z000000YzhvEAC","UpdateLog__c":"Following is the RCA summary for a recent incident where a third party provider or downstream service experienced an issue which impacted the Okta service. \r\n\r\nDetection and Impact: \r\n\r\nOn November 9th at 12:12PM PST, Okta raised an alert that Customers had reported issues with SMS MFA delivery errors to US based numbers. Okta confirmed with our downstream telecommunications providers that this was a network issue with multiple US carriers which had started at 10:55AM PST and resolved by 12:05PM PST. Okta continued to monitor the situation thereafter. \r\n\r\nIn all US based cells, a small number of customers were intermittently impacted in their SMS MFA requests. These customers experienced very long delivery delays, or in some cases did not receive their one time passcode requests through SMS. However, retry requests were successful. \r\n\r\nRoot Cause Summary:\r\n\r\nUS carriers experienced network issues across the US for messages sent through a short code, which caused SMS delivery delays and failures for the subscribers of their services.\r\n\r\nRemediation Steps:\r\n\r\nOkta’s failover mechanism picked up failover traffic, preventing an outage. Retries were successfully processed.\r\n\r\nPreventative Actions:\r\n\r\nThe root cause of the issue occurred within the telecommunication infrastructure rather than with one of Okta's downstream telecommunications providers. \r\n\r\nOkta strongly recommends that customers always configure multiple MFA factors, so that in cases such as this, where the telecommunications infrastructure is impacted, end users are able to authenticate leveraging another factor.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRiCEAU"},"Id":"a1P4z000009mRiCEAU","CreatedDate":"2022-11-16T20:28:07.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRi2EAE"},"Id":"a1P4z000009mRi2EAE","CreatedDate":"2022-11-16T19:59:19.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZecuEAC"},"Id":"a1P4z000007ZecuEAC","CreatedDate":"2023-08-11T20:59:09.000+0000","IncidentId__c":"a9C4z0000009whLEAQ","UpdateLog__c":"At 1:08 PM PDT on August 11, 2023, our team became aware of a degraded service affecting customers on US Cell 1. During this time Okta end users may experience slowness or time-outs on accessing Okta services. Our engineering team is investigating and performing corrective actions to mitigate the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1xVYEAZ"},"Id":"a1P4z00000B1xVYEAZ","CreatedDate":"2021-05-28T22:12:47.000+0000","IncidentId__c":"a9C4z000000oLmVEAU","UpdateLog__c":"Root Cause Analysis:\r\n\r\nAt 11:21am PST on May 25th, Okta received a customer support request regarding user provisioning within the RingCentral Application. Evaluation of the support request determined that provisioning operations and password synchronization between the RingCentral Application and the Okta Service was not functioning as expected.\r\n\r\nInvestigation of this issue revealed an unexpected behavior while building the request URL path for most of the API calls in the RingCentral provisioning flow, which caused provisioning operations to fail. Further investigation determined the unexpected behavior was a result of a client library update, which had introduced a breaking change for the provisioning operations flow of the RingCentral application. Users attempting to authenticate into RingCentral via the Okta service were not impacted, however, user administrators attempting to provision or deprovision users within the RingCentral application would have been unable to complete profile updates during this time.\r\n\r\nAt 5:30 PM PST on May 26th Okta reverted to the prior release of the affected service and RingCentral provisioning operations were observed to complete as expected. At 6:45 PM PST the revert had been successfully deployed to all cells and the impacted application was able to synchronize with Okta.\r\n\r\nAs part of Okta’s commitment to integration integrity, a manual audit to proactively identify other applications that could be impacted by similar client library updates was completed alongside a review of automated test cases to ensure similar issues are detected in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRu3EAE"},"Id":"a1P4z000009mRu3EAE","CreatedDate":"2022-12-23T18:58:08.000+0000","IncidentId__c":"a9C4z000000Yzj3EAC","UpdateLog__c":"We sincerely apologize for any impact this incident may have caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to reduce the likelihood of any future occurrences of this kind.\r\n\r\nOn December 21st at 12:03PM (PT) Okta detected an increase in HTTP 500 Internal Server Errors impacting the ASA service. Customers attempting to use the ASA client or the dashboard, as well as all server agents attempting to enroll saw failed requests.\r\n\r\n \r\nAfter investigation, it was determined that the root cause was a planned database migration to enable new functionality in the ASA platform. This migration caused a blockage of application transactions which resulted in timeout errors for user requests.\r\n\r\n\r\nWhile we test all new migration scripts before deployment, this issue only occurs when handling large data sets which we did not encounter in our tests.\r\n\r\n \r\nAt approximately 12:20PM (PT) Okta engineers restarted the ASA server enrollment endpoint service, fully restoring all service functionality at 12:28PM (PT). All our enrollment calls have an automatic retry logic and were successful after the service was restored.\r\n\r\n \r\nOkta plans to improve testing of migration scripts to cover scenarios like this, add more safeguards around the execution of migrations and implement more optimized rollout procedures to prevent future occurrences of this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKvBEAX"},"Id":"a1P4z00000BAKvBEAX","CreatedDate":"2022-02-17T18:19:33.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Microsoft O365 Push Groups are failing since Production Release version 2022.02.1 in all cells are being addressed. Okta is deploying a patch to resolve the issue. Please contact Okta Support if it requires urgency and assistance to work around the issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sun2EAA"},"Id":"a1P4z000007sun2EAA","CreatedDate":"2022-08-10T16:51:18.000+0000","IncidentId__c":"a9C4z0000012OU3EAM","UpdateLog__c":"Okta is seeing a small subset of customers reporting intermittent network connectivity issues with their Active Directory Agents in US Cell-1, Cell-3, US Cell-6, US Cell-7, US Cell-11, US Cell-12 and US Cell-14. We are currently working with these customers to resolve the network issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRmTEAU"},"Id":"a1P4z000009mRmTEAU","CreatedDate":"2022-11-29T22:29:07.000+0000","IncidentId__c":"a9C4z000000YziPEAS","UpdateLog__c":"Out of an abundance of caution, an update was posted on November 25, 2022, at 10:18 am PST. However, following additional investigation, it was determined that a broad SMS delivery service degradation notice was not applicable. The SMS service as the 2FA method worked as designed.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKyPEAX"},"Id":"a1P4z00000BAKyPEAX","CreatedDate":"2022-05-19T18:00:14.000+0000","IncidentId__c":"a9C4z000000wkFIEAY","UpdateLog__c":"Okta is observing issues with the deliverability of SMS messages to Google Voice phone numbers from third-party providers. End users enrolled in SMS MFA with a Google Voice number may not receive SMS MFA codes. For those users with a secondary MFA factor enrolled, a backup factor can be used.\r\nNext update in 3 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKt5EAH"},"Id":"a1P4z00000BAKt5EAH","CreatedDate":"2022-02-05T18:33:54.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor intermittent errors and retries with SMS third-party SMS providers to US-based phone numbers. Our next update will be in 12 hours or sooner if additional information becomes available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mS77EAE"},"Id":"a1P4z000009mS77EAE","CreatedDate":"2023-01-26T18:40:51.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn January 17th at 4:49PM (PT) Okta received customer reports that they were experiencing connection errors which impacted access to Microsoft Office 365 applications across all Production cells. Additional investigation determined that this only impacted access to the following Microsoft Office applications:\r\n\r\n- Word\r\n\r\n- Excel\r\n\r\n- Powerpoint\r\n\r\nAccess to all other Microsoft applications were not affected.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThe root cause of the incident was a url configuration change which was implemented by Microsoft. This change was being rolled out gradually by Microsoft to all their production serving cells, before it was detected by Microsoft and resolved by them rolling back their change.\r\n\r\n\r\nRemediation Steps:\r\n\r\nOn Monday, Jan 23rd at 09:33 AM, Okta published two different workarounds for customers to access their Microsoft Office 365 Word, Excel, or Powerpoint application. In parallel, Okta received confirmation from Microsoft that they were reverting the change that caused the issue. Okta observed that access rates began to improve and at 10:54 AM, service functionality was fully restored\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta has deployed a defensive code change that will prevent future occurrences of this error even if Microsoft decides to reimplement their configuration change. Okta is also looking at ways to improve detection and response to these types of errors.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1wSdEAJ"},"Id":"a1P4z00000B1wSdEAJ","CreatedDate":"2021-03-07T19:50:47.000+0000","IncidentId__c":"a9C4z000000oLkPEAU","UpdateLog__c":"Okta experienced a service disruption in the OK8 cell (APAC) where customers may have experienced intermittent network connectivity due to a service provider issue. Service has returned to normal as of 11:30 AM PST. We are working with the service provider to investigate the root cause of this service disruption and will post the RCA to https://status.okta.com within 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1xA7EAJ"},"Id":"a1P4z00000B1xA7EAJ","CreatedDate":"2021-03-22T16:26:23.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Root Cause Analysis:\r\nOn March 15th 2021 at 12:43pm PDT, Okta received automated alerts that Microsoft Office 365 endpoints were returning errors. Upon investigation it was revealed that several Microsoft services that used Azure Active Directory (Azure AD) like Office 365, Dynamics 365, Azure, Teams, Exchange Online, Intune and Yammer were affected by the outage as per status.office.com. Okta Provisioning and SSO services were affected as a result of this outage across all cells.\r\n\r\nOn March 16th, at 2:25am PDT, Microsoft declared the incident resolved. At approximately 2:30pm PDT, Okta started to see improvements in Single Sign-On (SSO) and the Provisioning services. Okta observed a gradual downward trend in errors from the Azure AD endpoints. At 4:45pm PST, Okta SSO services were restored across all cells. \r\n\r\nOn March 16th 2021 at 1:22pm PDT Okta confirmed that the Azure AD service to Okta Provisioning and SSO services was restored for the majority of our customers. However, residual impacts to provisioning were observed for some customers as Microsoft propagates changes across Microsoft’s services.\r\n\r\nWhile the majority of Okta’s customers have fully recovered, as part of Okta’s on-going commitment to our customers, we are assisting our customers in working w/ Microsoft to address any residual issues as a result of the Microsoft outage.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKpEAM"},"Id":"a1P4z000009mSKpEAM","CreatedDate":"2023-03-04T04:21:17.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta has completed restoration for the majority of customers affected. Remaining impacted customers have been notified via in product notification on additional actions to resolve the situation. \r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhEEAU"},"Id":"a1P4z000009mRhEEAU","CreatedDate":"2022-11-15T21:20:03.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"An issue impacting Microsoft O365 Federated Single Sign-On for all end users in all cells has been identified and is being investigated. Our next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suiWEAQ"},"Id":"a1P4z000007suiWEAQ","CreatedDate":"2022-07-28T17:20:58.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"An issue impacting network connectivity for endusers in US Cell-6, US Cell-10 and US Cell-11 is being investigated and mitigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUBEAZ"},"Id":"a1P4z00000C1rUBEAZ","CreatedDate":"2024-09-24T07:10:17.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request' error when federating new domains. Our team is running tests and validating the patch to be deployed at approximately 2:30 a.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKlVEAX"},"Id":"a1P4z00000BAKlVEAX","CreatedDate":"2021-10-27T13:58:32.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"We are seeing some recovery of the AT&T service and increase in SMS success rates. We continue to monitor and are seeing improvement","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sumxEAA"},"Id":"a1P4z000007sumxEAA","CreatedDate":"2022-08-10T16:31:26.000+0000","IncidentId__c":"a9C4z0000012OU3EAM","UpdateLog__c":"Okta continues to actively investigate an issue reported with Active Directory Agents in US Cell-1, Cell-3, US Cell-6, US Cell-7, US Cell-11, US Cell-12 and US Cell-14. More details will be provided as they are found.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKlfEAH"},"Id":"a1P4z00000BAKlfEAH","CreatedDate":"2021-10-27T15:41:25.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Okta continues to monitor the current situation with our partners regarding the AT&T outage. Our monitoring shows a return to normal conditions with MFA for customers that utilize SMS. However, we have yet to receive confirmation from our providers that the issue is fully resolved. Our next update will be in one hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eTkEAJ"},"Id":"a1P4z00000C1eTkEAJ","CreatedDate":"2023-07-19T17:28:47.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"Okta became aware of an authentication issue affecting some customers across all cells. During this time, customers may experience login issues via VPN clients using older versions of IE-embedded browsers. We are continuing to investigate the issue.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eduEAB"},"Id":"a1P4z00000C1eduEAB","CreatedDate":"2023-07-19T20:12:34.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We will start deploying the hotfix around 3:00 PM PDT and it may take several hours to be deployed for all cells. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1edaEAB"},"Id":"a1P4z00000C1edaEAB","CreatedDate":"2023-07-19T18:11:13.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We are continuing to investigate the issue and actively looking into a fix for all impacted customers.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1edpEAB"},"Id":"a1P4z00000C1edpEAB","CreatedDate":"2023-07-19T19:41:05.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We are preparing the hotfix to resolve the issue for all impacted customers across all cells.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRfmEAE"},"Id":"a1P4z000009mRfmEAE","CreatedDate":"2022-11-10T00:35:32.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"We sincerely apologize for any impact this incident may have caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to reduce the likelihood of any future occurrences of this kind.\r\n\r\n \r\nDetection and Impact: \r\n\r\nOn November 4th at 1:00 pm (PT), Okta was alerted to email deliverability issues related to third party email service providers. During the incident period of impact, some message deliveries were deferred or delayed and some were blocked from being delivered. \r\n\r\nThere were two impact windows affecting email service providers: \r\n\r\n-November 4th between 1:15 pm PST and November 6th at 6:06 pm PST for Yahoo \r\n-November 6th between 10:15 pm PST and November 7th at 7:30 am PST for Microsoft \r\n\r\n\r\nAll production and preview cells were impacted by this incident. \r\n \r\n\r\nRoot Cause Summary:\r\n\r\nAfter investigation, we determined the root cause to be a significant increase in email volume in a short period of time, triggering email providers to start throttling emails sent from Okta and becoming blocked and/or delayed and/or lost during the impact window.\r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta took preventative measures and deployed throttling policy fixes via data detection monitoring insights provided by Sengrid support.\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is committed to developing and improving our monitoring, notification, and alerting tools to improve management of large email volume scenarios.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhnEAE"},"Id":"a1P4z000009mRhnEAE","CreatedDate":"2022-11-16T18:28:45.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRdMEAU"},"Id":"a1P4z000009mRdMEAU","CreatedDate":"2022-11-05T00:40:46.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"An issue impacting Okta email delivery for end users in all cells continues to be mitigated. Okta is closely monitoring as emails are continuing to be processed. Our next update will be in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRh9EAE"},"Id":"a1P4z000009mRh9EAE","CreatedDate":"2022-11-15T21:00:43.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"An issue impacting Microsoft O365 Federated Single Sign-On for all end users in all cells has been identified and is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRX4EAM"},"Id":"a1P4z000009mRX4EAM","CreatedDate":"2022-10-20T03:22:23.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you and your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn October 17 at 6:59 am (PT), Okta got reports of errors occurring across users of Okta Verify for Android.\r\n\r\n \r\n\r\nDuring the incident, a small fraction of end users on Android devices who installed Okta Verify version 7.9.1 experienced a persistent failure when opening the Okta Verify application. Okta Engineering’s analysis shows that 0.9% of users who installed Okta Verify for Android version 7.9.1 were impacted; this represents 0.01% of users using Okta Verify for Android.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThe incident's root cause is a regression from a third-party library update included in the Okta Verify 7.9.1 update. Further investigation revealed that the library introduced an incompatibility with specific Android devices, resulting in this failure condition. Only Android devices built using a specific CPU chipset (subgroup of ARM Cortex) were affected.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident and successfully reproducing the error, Okta implemented and verified a successful fix for the issue. This new app version was submitted to the Play Store for approval, and once approved by Google, deployed to the store as Okta Verify 7.9.2. Impacted customers were instructed to upgrade to Okta Verify 7.9.2.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is updating our app rollout monitoring strategy to detect issues earlier in the release cycle. In addition, Okta is expanding its device test matrix to include specifically impacted device types to prevent future regressions.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suivEAA"},"Id":"a1P4z000007suivEAA","CreatedDate":"2022-07-28T18:25:28.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Okta continues to investigate the current situation regarding network connectivity issues in US Cell-6, and US Cell-10. We are performing Zone isolation on the impacted regions. The status of US Cell-11 is being monitored.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suibEAA"},"Id":"a1P4z000007suibEAA","CreatedDate":"2022-07-28T17:43:55.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Okta continues to investigate the current situation regarding network connectivity issues in US Cell-6, US Cell-10, and US-Cell-11.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKGEA2"},"Id":"a1P4z000009mSKGEA2","CreatedDate":"2023-03-03T20:45:39.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"As mentioned in the 11:43am PST update we had identified three classes of data inconsistencies: Newly created Okta Workflow Tables with data, Column changes to pre-existing tables, and Rows in pre-existing tables that were created, updated or deleted.\r\n\r\nNewly created Okta Workflow Tables with data has already been restored. \r\nAt this time we are investigating the steps needed to automatically restore Column and Row changes to pre-existing tables. \r\n\r\nWe will provide the next update by 1:30pm PST.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaVjEAJ"},"Id":"a1P4z00000AqaVjEAJ","CreatedDate":"2022-11-16T01:01:04.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"An issue impacting Microsoft O365 Federated Single Sign-On for all end users in all cells has been identified. We are continuing to investigate the issue. Our application team doesn't recommend reconfiguring Microsoft O365 Federation. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mUYEEA2"},"Id":"a1P4z000009mUYEEA2","CreatedDate":"2023-06-15T19:44:23.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"Detection and Impact \r\n\r\nOn June 8th, at 5:59AM PT, Okta received reports that customers in all US and APAC based cells were experiencing SMS MFA delivery delays. Okta confirmed that our primary provider was experiencing issues sending SMS messages to cellular providers which started at approximately 5:45AM PT. \r\n\r\n \r\n\r\nAs a temporary measure, at 7:01AM PT Okta switched the ordering of primary and secondary providers and delivery rates began to improve for all areas except Canada, who experienced intermittent delays. At 10:50AM PT the primary provider had resolved their internal issue and, upon testing and confirmation, the ordering was reset and normal processing resumed. \r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of our primary provider encountering an internal issue within their data-center which prevented SMS deliveries. As a result of this issue, customers had to manually request a resend which were handled by the secondary provider. \r\nThe delay of SMS traffic to Canada by our secondary provider was due to defensive measures taken on the part of that provider as a result of the unexpected spike in requests. \r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta mitigated the issue by redirecting the traffic to the failover provider. \r\nCustomer Support advised customers in Canada with an enrolled secondary non-Telephonic MFA factor to use that factor.\r\n\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta strongly recommends that customers always configure a non-Telephonic MFA factor. Thereby, in cases such as this where the telecommunication infrastructure is impacted, end users are able to authenticate with the other factor. \r\nOkta is in discussions with our secondary provider to better understand the actions taken with the delay of the Canada traffic and how to prevent that from happening again.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKtZEAX"},"Id":"a1P4z00000BAKtZEAX","CreatedDate":"2022-02-07T16:37:25.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor intermittent errors and retries with third-party SMS providers to US-based phone numbers. Our monitoring shows recovery and the next update will be in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKm9EAH"},"Id":"a1P4z00000BAKm9EAH","CreatedDate":"2021-10-27T21:41:18.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Our monitoring shows a return to normal conditions with MFA for customers that utilize SMS with AT&T. However, we have yet to receive confirmation from our providers that the issue is fully resolved. Our next update will be in one hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmEEAX"},"Id":"a1P4z00000BAKmEEAX","CreatedDate":"2021-10-27T22:14:57.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Resolved: The SMS MFA delivery issue caused by AT&T network issues has been resolved. During this event a subset of users who were using SMS via AT&T may not have received the response to their MFA requests. Additional root cause information will be provided.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxoEAB"},"Id":"a1P4z00000C1dxoEAB","CreatedDate":"2023-04-11T15:43:17.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"The Workflows team continues to monitor the current situation with the Workflows service. Our monitoring shows an improvement in processing flows for customers. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKsREAX"},"Id":"a1P4z00000BAKsREAX","CreatedDate":"2022-02-03T17:41:03.000+0000","IncidentId__c":"a9C4z000000wkAIEAY","UpdateLog__c":"An issue impacting SMS as a factor for US users has been identified, our monitoring is showing recovery.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l52EAB"},"Id":"a1P4z00000A0l52EAB","CreatedDate":"2024-03-26T20:39:07.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn March 19th, at 6:13 am PDT Okta’s monitoring system alerted our team of execution delays in Workflows. During this time, all customers in FL1 who were running flows would have been affected by delays in flow execution. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThis issue was caused by increased latency and imposed rate limits on infrastructure components triggered by a significant surge in workflow executions. \r\n\r\nThis caused executions to back up in job queues, ultimately resulting in flow execution delays.\r\n\r\n\r\nRemediation Steps\r\n\r\nImmediately upon receiving alerts, Okta began diagnosing the issue. At 6:30 am PDT Okta began to troubleshoot and initiate remediation steps including applying various scaling operations, and initiating an org-specific block. At approximately 11:00 am PDT, Okta saw a decrease in execution delays, and by 11:34 am PST all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta plans to migrate to infrastructure with better scaling capabilities, and implement more sophisticated throttling mechanisms.\r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 364","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKtAEAX"},"Id":"a1P4z00000BAKtAEAX","CreatedDate":"2022-02-06T06:23:37.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor intermittent errors and retries with SMS third-party SMS providers to US-based phone numbers. Our monitoring is showing recovery and the next update will be in 12 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKiHEAX"},"Id":"a1P4z00000BAKiHEAX","CreatedDate":"2021-08-31T19:21:19.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We continue to investigate the increased error rates in US Cells 5, 7, 12, and 14, and Preview 3. We are actively investigating the issue and will provide a status update as soon as we have further information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRdWEAU"},"Id":"a1P4z000009mRdWEAU","CreatedDate":"2022-11-05T15:50:06.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta continues to monitor the current situation with Okta email delivery for Yahoo email end users. Our monitoring shows an increase in email delivery throughput. We continue to work with our email providers to resolve the backlog as quickly as possible. Our next update will be in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKteEAH"},"Id":"a1P4z00000BAKteEAH","CreatedDate":"2022-02-07T18:30:18.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor intermittent errors and retries with third-party SMS providers to US-based phone numbers. Our monitoring shows recovery and the next update will be in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LjEAL"},"Id":"a1P4z00000CC0LjEAL","CreatedDate":"2024-10-04T00:44:01.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"The app integration rollback for all cells to mitigate the Datadog SSO issue has been completed.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKjKEAX"},"Id":"a1P4z00000BAKjKEAX","CreatedDate":"2021-09-03T03:23:48.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you and your business and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact:\r\n\r\nOn August 31st at 10:59AM (PT) Okta detected an increased error rate across US Cells 5, 7, 12, 14 and Workflows FL5, 12, 14. At 2:33PM Okta also detected an increased error rate in EU Cell 2.\r\n\r\nDuring the incident, customers may have experienced intermittent errors when attempting to access the service. Success rates for customer requests averaged ~85% and in most cases, a retry operation would succeed. Error rates decreased as Okta implemented mitigation measures, but the overall durations of the incident are as follows:\r\n\r\nUS Cells 5, 7, 12, 14 from 10:59AM to 3:35PM (PDT) \r\n\r\nEU Cell 2 from 2:15PM to 3:30PM (PDT).\r\n\r\nWorkflow cells FL5, FL12 and FL14 Workflows 11:02AM - 12:28PM (PDT) \r\n\r\nPlease note that there were use cases and periods where some customers experienced significantly higher error rates and request latency, for example requests that initiated outbound calls, that are not captured in the all up analysis across all impacted tenants.\r\n\r\nRoot Cause Summary:\r\n\r\nThe root cause of the incident is one of Okta’s cloud service providers experienced network issues in one availability zone in one of their US locations and one availability zone in one of their European locations which caused inbound and outbound connection errors that impacted the Okta service. \r\n\r\nBecause of the intermittent nature of the errors, our service did not automatically take impacted tiers out of service. This meant they continued to accept requests even though they might not be able to successfully execute them instead of leaving them to the unimpacted tiers in the other two availability zones that cells are hosted across. Okta Engineering had to engage to manually mitigate and resolve the issues. \r\n\r\nRemediation Steps:\r\n\r\nOnce the issue with the Okta Cloud Service Provider was confirmed, Okta began to divert traffic to unaffected infrastructure beginning at 11:47AM. At approximately 3:35PM, the service was restored and operating as expected.\r\n\r\nPreventive Actions:\r\n\r\nOkta is working closely with the provider to investigate mitigations and improve response to these types of incidences. Additionally, Okta is reviewing procedures to improve service resiliency actions in degraded data center scenarios. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMTEAZ"},"Id":"a1P4z00000C1qMTEAZ","CreatedDate":"2024-03-27T06:41:54.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"An issue impacting flow executions in the FL1 instance for a subset of cells has been addressed. Our monitoring shows a recovery to normal conditions. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBMEAZ"},"Id":"a1P4z00000C1eBMEAZ","CreatedDate":"2023-05-23T20:18:14.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"Our upstream providers, Twilio and Telesign, are currently experiencing an issue which is affecting our ability to send SMS to a subset of our users on US Cellular Network. These users will experience delivery delays. See [Twilio status](https://status.twilio.com/incidents/bv3mfbs87tbb) and [Telesign status] (https://status.telesign.com/incidents/l5vrmrqk2ywx) for more details.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0DVEA1"},"Id":"a1P4z00000CC0DVEA1","CreatedDate":"2024-05-17T11:32:00.000+0000","IncidentId__c":"a9C4z000000TXIEEA4","UpdateLog__c":"Out of an abundance of caution, an update was posted at 3:54am PDT. However following additional investigation, it was determined that a broad service degradation notice was not applicable.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0dpEAD"},"Id":"a1P4z00000CC0dpEAD","CreatedDate":"2024-10-28T15:32:39.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta Engineering continues to investigate and work to mitigate import and update issues affecting customers in OK14. During this time, customers in OK14 may experience imports and updates that progress very slowly and Okta Workflows initiated by Okta events and delegated workflows in FL14 may fail to progress. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRlLEAU"},"Id":"a1P4z000009mRlLEAU","CreatedDate":"2022-11-25T18:32:54.000+0000","IncidentId__c":"a9C4z000000YziPEAS","UpdateLog__c":"Okta continues to monitor the current issue with our partners regarding the SMS as MFA delivery delays using US-based phone numbers. The failover mechanism is mitigating the impact.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0dkEAD"},"Id":"a1P4z00000CC0dkEAD","CreatedDate":"2024-10-28T14:59:41.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta's Engineering team has become aware of an import and update issue affecting customers in OK14. During this time, customers in OK14 may experience imports and updates that progress very slowly. Okta's Engineering team is investigating and working to mitigate the issue. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0duEAD"},"Id":"a1P4z00000CC0duEAD","CreatedDate":"2024-10-28T16:00:04.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta Engineering has identified the potential cause of the issue and continues to work towards mitigating the disruption. Customers in OK14 may experience imports and updates that progress very slowly, and Okta Workflows initiated by Okta events and delegated workflows in FL14 may fail to progress. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1pusEAB"},"Id":"a1P4z00000C1pusEAB","CreatedDate":"2024-03-06T21:40:59.000+0000","IncidentId__c":"a9C4z000000TXHfEAO","UpdateLog__c":"Our Workflows team is seeing improvements in our Workflow service performance.\r\nLow-Latency flows have recovered and are within expected service levels. We are still investigating Scheduled flow execution performance.\r\n\r\nOur engineering team continues to work on Scheduled flow latency and will work with impacted customers. \r\n\r\nFor more information on the differences between flows, please visit: https://help.okta.com/wf/en-us/content/topics/workflows/learn/about-low-latency.htm\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0dzEAD"},"Id":"a1P4z00000CC0dzEAD","CreatedDate":"2024-10-28T16:27:59.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta Engineering continues to work towards mitigating the disruption. Customers in OK14 may experience imports and updates that progress very slowly, and Okta Workflows initiated by Okta events and delegated workflows in FL14 may fail to progress. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZehQEAS"},"Id":"a1P4z000007ZehQEAS","CreatedDate":"2023-08-25T23:12:54.000+0000","IncidentId__c":"a9C4z0000009whzEAA","UpdateLog__c":"Detection and Impact\r\n\r\nOn August 21st starting at 9:00am (PT), Okta became aware of sign-in issues to Amazon AWS. Impacted customers experienced problems signing in to AWS via Okta SSO. During investigation the issues were exhibited by the AWS service provider which confirmed the problem at 10:36am (PT).\r\n\r\n\r\nRoot Cause Summary\r\n\r\nAccording to the service provider, the incident was caused by a configuration change to the SAML login page which prevented some customers from signing in to their AWS console using SAML.\r\n\r\n\r\nRemediation Steps\r\n\r\nThe service provider resolved the issue at 11:04am (PT). At 11:22am (PT), Okta’s services fully recovered. \r\n\r\n\r\nPreventative Actions\r\n\r\nWe are closely working with third party providers to notify our customers quickly and help to remediate future incidents. \r\n\r\n\r\nTotal Duration \r\n\r\nTotal Duration (Minutes): 148","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3zEAB"},"Id":"a1P4z00000A0l3zEAB","CreatedDate":"2024-03-21T17:58:36.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"An issue impacting the degradation of service in US-Cell 1 has been addressed. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZehfEAC"},"Id":"a1P4z000007ZehfEAC","CreatedDate":"2023-08-29T16:20:44.000+0000","IncidentId__c":"a9C4z0000009wiOEAQ","UpdateLog__c":"An issue impacting SMS MFA for US customers in all cells has been resolved. Our monitoring shows a return to normal conditions with the SMS OTP delivery delays. Okta continues to monitor the situation with our telephony services regarding the SMS OTP activity.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZehaEAC"},"Id":"a1P4z000007ZehaEAC","CreatedDate":"2023-08-29T16:12:16.000+0000","IncidentId__c":"a9C4z0000009wiOEAQ","UpdateLog__c":"At 7:35AM on Aug 29, 2023 PDT, the telephony engineering team became aware of delivery delays in SMS MFA affecting US customers in all cells. These end users will experience delivery delays. Okta continues to monitor the current situation with our telephony services regarding the SMS OTP delivery delays. See Telesign status (https://status.telesign.com/incidents/h10fs523mk4z) for more details.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C9TQFEA3"},"Id":"a1P4z00000C9TQFEA3","CreatedDate":"2024-04-10T06:28:22.000+0000","IncidentId__c":"a9C4z000000TXHuEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn April 2nd, at 9:00 a.m. PDT, Okta’s monitoring system alerted our team to an issue where some users experienced increased error rates and slow response times, and may have received HTTP 503 response codes in US Cell OK2. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nBased on our investigation and findings, the root cause of increased error rates and slow response times was due to elevated resource usage within an internal cache service supporting sign-on workloads.\r\n\r\n\r\nRemediation Steps\r\n\r\nOkta immediately implemented mitigations, reducing overall resource utilization load on the impacted service, including configuration changes, and rerouting traffic to alternate servers, in order to minimize impact. As of April 2nd at 9:32 a.m. PDT, the service returned to normal operation. \r\n\r\n\r\nPreventative Actions\r\n\r\nOkta has previously implemented actions such as capacity increases, monitoring signals to improve alerting, and developed arun book to effectively handle similar issues. Engineering teams are actively focused on isolating and curing the underlying resource contention issue, and have added new guidance to the operational processes further to improve time to service recovery. \r\n \r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 33 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktGEAR"},"Id":"a1P4z00000A0ktGEAR","CreatedDate":"2023-11-09T01:58:04.000+0000","IncidentId__c":"a9C4z0000000oFwEAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nFollowing a similar incident on October 31st, where Okta addressed an issue regarding substantial increase in request traffic in US Cell 7, on November 1st at 7:39:00 AM (PT), Okta was alerted to errors and increased response times for a different resource on the Okta service in US Cell 7. \r\n\r\n\r\nDuring this time, some customers may have received HTTP 504 “Gateway Timeout” and 503 “Service Unavailable” response codes. Okta domain organizations may have encountered issues with end user and admin dashboards while custom domain organizations may have seen issues with admin dashboards. \r\n\r\nAt 7:40:30 AM (PT) the service was restored.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that a substantial increase in request traffic resulted in customers experiencing errors accessing the cell.\r\n\r\n\r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increases and deployed mitigations to isolate the excess request traffic. As the traffic increases were very similar to the issues the day prior, Okta was able to respond at a faster rate. \r\n\r\nThe actions addressed the issue, and the team confirmed that response times and rates had fully returned to normal. \r\n\r\n\r\nPreventative Action: \r\n\r\nOkta continues to learn as issues arise and update our runbooks and monitoring procedures for traffic path investigations. These learnings work to prevent similar incidents from happening again and, in cases like these, allow Okta to respond faster when possible. \r\n\r\nDuration (# of minutes): 1.5 (90 seconds)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZejREAS"},"Id":"a1P4z000007ZejREAS","CreatedDate":"2023-09-06T15:36:33.000+0000","IncidentId__c":"a9C4z0000009wiOEAQ","UpdateLog__c":"Detection and Impact \r\n\r\nOn August 29th, at 7:20AM PT, Okta monitoring detected that some customers in US based cells were experiencing SMS MFA delivery delays. Okta confirmed that our primary telephony provider was experiencing issues sending SMS messages to cellular providers during this period. \r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of our primary provider encountering an internal issue within their data-center which delayed and in some cases, prevented SMS deliveries. As a result of this issue, users had to manually request a resend which was handled by a secondary provider until the original issue was resolved. \r\n\r\n\r\nRemediation Steps\r\n\r\nOkta confirmed the cause of the issue with the provider and closely monitored the impact to customers. Since customers were able to complete their requests through a secondary provider, Okta continued to monitor the situation until the primary provider resolved the issue at 9:03AM PDT.\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta will continue to work with our primary provider to see if there are any opportunities to further streamline notification of these types of issues.\r\n\r\nDuration (# of minutes): 103","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kt6EAB"},"Id":"a1P4z00000A0kt6EAB","CreatedDate":"2023-11-07T20:34:25.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn October 31st at 12:31 PM (PT), Okta was alerted to errors and increased response times for the Okta service in US Cell 7. During this time, some customers may have received HTTP 504 \"Gateway Timeout'' response codes. Okta domain organizations may have encountered issues with end user and admin dashboards while custom domain organizations may have seen issues with admin dashboards. At 12:51 PM (PT) the service was restored back to normal processing times.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that a substantial increase in request traffic resulted in customers experiencing errors accessing the cell.\r\n\r\n \r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increases and deployed mitigations to handle the excess request traffic. The actions addressed the issue, and the team confirmed that response times and rates had fully returned to normal. \r\n\r\n\r\nPreventative Action: \r\n\r\nOkta is continuing to review and update our runbooks and monitoring procedures for traffic path investigations to prevent similar incidents from happening again.\r\n\r\n\r\nDuration (# of minutes): 20","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZekPEAS"},"Id":"a1P4z000007ZekPEAS","CreatedDate":"2023-09-13T15:59:07.000+0000","IncidentId__c":"a9C4z0000009wj7EAA","UpdateLog__c":"An issue impacting Atlassian products SSO in all cells has been resolved. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZelmEAC"},"Id":"a1P4z000007ZelmEAC","CreatedDate":"2023-09-26T20:40:31.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"At 10:00 AM PDT on September 26, 2023, our team became aware of a degraded service affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11. During this time Okta Admins may experience slowness or time-outs on viewing Flow History. Okta Workflows are running and operational. Our Workflows team is performing corrective actions to mitigate the issues related to Flows History.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZemfEAC"},"Id":"a1P4z000007ZemfEAC","CreatedDate":"2023-09-27T23:32:02.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"At 4:30 PM PDT on Sep 27, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed.\r\n\r\nOur monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.\r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZemzEAC"},"Id":"a1P4z000007ZemzEAC","CreatedDate":"2023-10-04T18:49:31.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"The RCA report for this incident can be found [here](https://status.okta.com/#incident/a9C4z0000009wjlEAA).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suoKEAQ"},"Id":"a1P4z000007suoKEAQ","CreatedDate":"2022-08-15T15:43:27.000+0000","IncidentId__c":"a9C4z0000012OU3EAM","UpdateLog__c":"Detection:\r\n\r\nOkta was alerted by a small set of customers that they were experiencing intermittent Okta Active Directory agent connectivity issues; these customers noted that the agents were reporting to being offline in the Okta admin dashboard. The intermittent issues were reported for US Cells OK 3, 6, 7, 11, 12, and 14, but the issue was not cell specific since the root cause was outside of the Okta service. \r\n\r\n \r\n\r\nImpact:\r\n\r\nLess than 0.09% of Okta customers experienced Active Directory (AD) import and AD delegated authentication failures. AD imports and delegated authentication use Okta AD agents to connect customer's AD services with the Okta Service. During the incident, some Okta AD agents were unable (in some cases intermittently) to make outbound connections to the Internet and thereby, were unable to connect to the Okta service. When an agent is unable to connect to Okta, it is flagged as offline which can degrade the success rate of provisioning and delegated authentication. \r\n\r\n \r\n\r\nRoot Cause:\r\n\r\nAfter investigation and collaboration with Okta customers, it became evident that the issue matched a broader impact of Windows machines and server connection attempts being blocked by third party firewall devices and services. Earlier in the day an update to Open Source Intrusion Prevention System (SNORT) rules impacted Windows based machines and servers from making outbound internet connections and, in this case, also impacted machines running the Okta AD agents from connecting to the Okta service.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nOnce customers were able to address the problematic SNORT rule update, the machines running Okta AD agents were able to connect to the Okta service again and resume normal operations. \r\n\r\n \r\n\r\nPreventative Action:\r\n\r\nSome customers were actively monitoring the effect of their Intrusion Prevention Systems and addressed the unintended impact to various machines expediently and minimized impact to their systems.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKsWEAX"},"Id":"a1P4z00000BAKsWEAX","CreatedDate":"2022-02-03T17:56:40.000+0000","IncidentId__c":"a9C4z000000wkAIEAY","UpdateLog__c":"An issue impacting SMS as a factor for US users has been identified, our monitoring is showing recovery. Okta will continue to monitor the incident.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKuSEAX"},"Id":"a1P4z00000BAKuSEAX","CreatedDate":"2022-02-09T21:57:44.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"An issue impacting SMS as a factor with third-party SMS providers to US-based phone numbers in all cells was addressed. Additional root cause information will be provided in 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1edfEAB"},"Id":"a1P4z00000C1edfEAB","CreatedDate":"2023-07-19T18:35:19.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We have isolated the issue and are preparing a fix that will resolve the issue for impacted customers.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0e4EAD"},"Id":"a1P4z00000CC0e4EAD","CreatedDate":"2024-10-28T16:46:08.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta continues to monitor the current situation with the import and update delays in OK14. Our monitoring shows that import and update throughput is improving and delays are reducing. \r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3pEAB"},"Id":"a1P4z00000A0l3pEAB","CreatedDate":"2024-03-21T16:51:27.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Okta continues mitigating the degradation issue, and our monitoring shows an improvement with the degradation in US-Cell 1. Okta will continue to address the problem and work on the root cause.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l44EAB"},"Id":"a1P4z00000A0l44EAB","CreatedDate":"2024-03-21T22:51:30.000+0000","IncidentId__c":"a9C4z0000000oGpEAI","UpdateLog__c":"Workday services are restored. We are seeing Workday imports and provisioning actions complete for Okta customers.\r\n\r\nAdditional root cause information will be available within 5 Business days","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l23EAB"},"Id":"a1P4z00000A0l23EAB","CreatedDate":"2024-03-13T23:11:32.000+0000","IncidentId__c":"a9C4z000000TXHfEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn March 6th at 5:27am (PT) Okta’s customer support reached out to engineering regarding slow processing of workflows in US Cell Workflows OK1 Cell (US), OK2 Cell (US), OK3 Cell (US), OK4 Cell (US), OK6 Cell (US), OK7 Cell (US), OK11 Cell (US). During this time, customers in these cells received execution delays, and latency sensitive flows experienced errors. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of degraded responsiveness in an infrastructure component, which caused autoscaling to become unresponsive and led to interruptions in the flow execution service and caused an increased latency in the corresponding cells. \r\n\r\n\r\nRemediation Steps\r\n\r\nOkta began diagnosing the issue at 5:27am (PT). At 11:02am (PT) Okta identified the root cause and took action to restore the infrastructure component. At 1:33pm (PT) Okta saw a decrease in execution delays for the affected cell. At 3:15pm (PT) all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is including additional latency monitoring and tooling improvement to avoid performance slowdowns. These monitoring changes will improve Workflow’s scalability and enable us to root cause slowdowns swiftly. \r\n\r\nTotal Duration (Minutes): 701","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C9TQ0EAN"},"Id":"a1P4z00000C9TQ0EAN","CreatedDate":"2024-04-09T01:25:23.000+0000","IncidentId__c":"a9C4z000000TXHzEAO","UpdateLog__c":"Infrastructure changes to address growth have completed as of 6:00 P.M PDT. Customers may have experienced intermittent latency during the cutover. We have confirmed that this is resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kroEAB"},"Id":"a1P4z00000A0kroEAB","CreatedDate":"2023-10-31T20:19:42.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"We have identified the potential cause of the issue. Our engineering team is currently monitoring the health of US-Cell 7. From 12:35PM through 12:51PM PDT customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qXcEAJ"},"Id":"a1P4z00000C1qXcEAJ","CreatedDate":"2024-04-03T22:57:12.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn March 26th, at 8:40AM PT, Okta’s monitoring system alerted our team of delays in Workflows Low Latency mode resulting in impacts to Workflows. At this time, all customers in US FL1 who were running flows would have been affected by delays in flow execution. Customers would have intermittently experienced slowdowns and timeout issues on their flows.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThis issue was a result of the Workflows cell reaching maximum throughput capacity which caused flows to be completed at a slower rate. Two distinct areas were identified as bottlenecks and addressed. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, Okta began diagnosing the issue and launched a series of scaling actions to help with stability. \r\n\r\n \r\n\r\nDuring this time, two bottlenecks were identified. First, a cache cluster had been impacted by increased traffic resulting in elevated CPU usage and network latency. Second, cloud storage operations were affected by a recent application change, which resulted in increased overall usage and reduced system throughput.\r\n\r\n \r\n\r\nAt 2:55PM PT, the team decided to offload specific use cases in the cache cluster to a new cluster. At 9:57PM PT the team cut over to the new cluster and network latency to the cache cluster dropped significantly. Simultaneously, a hotfix was applied to adjust cloud storage operations and system performance significantly improved. At 11:05PM PT normal processing resumed.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nThe fixes applied during this time have resolved this issue and further improved service reliability issues also seen in previous incidents. Additional updates and investments are under review and will be applied appropriately. \r\n\r\n \r\n\r\nAdditionally, Okta has identified a number of opportunities to enhance our monitoring capabilities in these areas.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqWEAR"},"Id":"a1P4z00000A0kqWEAR","CreatedDate":"2023-10-27T01:27:45.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The current issue for the Search function for users and groups is persisting. The users may appear in search results after some delay. Engineering continues to address clearing the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kr5EAB"},"Id":"a1P4z00000A0kr5EAB","CreatedDate":"2023-10-27T05:42:41.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Engineering team is looking for other options to step up the data stream while preparing the re-index plan to expedite the data processing for impacted customers in US-Cell 14.\r\n\r\nOur next update will be in 60 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0HDEA1"},"Id":"a1P4z00000CC0HDEA1","CreatedDate":"2024-07-10T06:39:11.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"The issue impacting IdP-initiated single sign-on (SSO) for the Microsoft 365 OneDrive application has been addressed. Our engineering team will continue to work with Microsoft support on the root cause of the issue. Additional root cause information will be available within 5 Business days.\r\n\r\nIf you continue to experience the issue, please contact our Okta Customer Support for additional assistance.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007Zel8EAC"},"Id":"a1P4z000007Zel8EAC","CreatedDate":"2023-09-20T19:26:41.000+0000","IncidentId__c":"a9C4z0000009wj7EAA","UpdateLog__c":"Following is the RCA summary for a recent incident where a third party provider or downstream service experienced an issue which impacted the Okta service.\r\n\r\n \r\n\r\nDetection and Impact:\r\n\r\nOn September 13th starting at 5:45AM (PT), Okta became aware of login and signup issues for Atlassian Accounts. Impacted customers experienced problems signing in to Atlassian via Okta SSO. During investigation the issues were exhibited by the Atlassian Accounts service provider.\r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe error was related to an internal issue at Atlassian. \r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nThe service provider resolved the issue at 8:30AM (PT).\r\n\r\nDuration (# of minutes): 165","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007Zem6EAC"},"Id":"a1P4z000007Zem6EAC","CreatedDate":"2023-09-27T00:35:14.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Flow History component for a subset of Okta US Cells. Okta Admins may notice delays in flow history data to appear in the UI, but no data has been lost on this incident. It may take another 8 hours to process the queue backlog and full flow history available for Okta Admins.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 8 hours or sooner if additional information becomes available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZelwEAC"},"Id":"a1P4z000007ZelwEAC","CreatedDate":"2023-09-26T22:39:49.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to address the Flow History component for a subset of Okta US Cells with top priority. The team has enabled the Flow History UI and the data is fully restored for most flows. Our team continues to monitor the Flow History queue. \r\n\r\nWorkflow executions continue to not be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZelrEAC"},"Id":"a1P4z000007ZelrEAC","CreatedDate":"2023-09-26T21:14:26.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to address the Workflows History component for a subset of Okta US Cells with top priority. The team has temporarily disabled the Flow History UI to allocate more resources. This will not impact Flow History data. During this time, Okta Admin will see “Flow History is not supported”. \r\n\r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZemaEAC"},"Id":"a1P4z000007ZemaEAC","CreatedDate":"2023-09-27T23:21:58.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Flow History component for a subset of Okta US Cells. The team has enabled the Flow History UI and Okta Admins may notice delays in flow history data to appear in the UI, but no data has been lost on this incident.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 1 hour or sooner if additional information becomes available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZemLEAS"},"Id":"a1P4z000007ZemLEAS","CreatedDate":"2023-09-27T16:16:42.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Our Workflows team continues to address the recurrence of Flow History Component degradation for a subset of Okta US Cells with top priority. The team has temporarily disabled the Flow History UI to allocate more resources. During this time, Okta Admins will see “Flow History is not supported” but Flow History data will be available after the incident is resolved. \r\n\r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 1 hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZemQEAS"},"Id":"a1P4z000007ZemQEAS","CreatedDate":"2023-09-27T17:33:06.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Our Workflows team continues to investigate the recurrence of Flow History Component degradation for a subset of Okta US Cells with top priority. The team has temporarily enabled the Flow History UI, and our monitoring shows intermittent performance improvement after adjusting the scale configuration. Okta Admins may still experience slowness or time-outs on viewing the Flow History. Our team will continue to monitor the Flow History performance and adjust the configuration as needed.\r\n\r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 90 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1hkeEAB"},"Id":"a1P4z00000C1hkeEAB","CreatedDate":"2023-09-27T06:37:51.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"At 11:30 PM PDT on Sep 26, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed. \r\n\r\nOur monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.\r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1hnpEAB"},"Id":"a1P4z00000C1hnpEAB","CreatedDate":"2023-09-27T18:41:50.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Okta has determined the plan to resolve the Flow History Component degradation impacting a subset of Okta US cells. The team has disabled the Flow History UI for approximately 8 hours to scale up the performance of this component. Okta Workflows has engaged all teams and infrastructure providers as needed. During this time, Okta Admins will see “Flow History is not supported” but Flow History data will be available after the incident is resolved.\r\n \r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe apologize for the inconvenience this may cause.\r\n\r\nWe’ll provide an update in 8 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5MEAR"},"Id":"a1P4z00000A0l5MEAR","CreatedDate":"2024-03-27T00:54:29.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team is testing the new patch to be deployed in the FL1 instance. This change in configuration should improve our overall service reliability and quality.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMOEAZ"},"Id":"a1P4z00000C1qMOEAZ","CreatedDate":"2024-03-27T06:05:29.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team has deployed the new emergency patch and continues monitoring the current FL1 performance issue. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kyBEAR"},"Id":"a1P4z00000A0kyBEAR","CreatedDate":"2023-12-21T19:00:47.000+0000","IncidentId__c":"a9C4z0000000oGGEAY","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn December 14th at 8:18 AM (PT), Okta was alerted to errors and increased response times for the Okta service in US Cell 2. During this time, customers may have received HTTP 503 “Service Unavailable” response codes. Additionally, organizations may have encountered issues with end user and admin dashboards. At 8:40 AM (PT) the service was restored back to normal processing times.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that a substantial increase in request traffic resulted in customers experiencing errors accessing the cell.\r\n\r\n\r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increases and mitigations were deployed to handle the excess request traffic. The actions successfully addressed the issue, and the team confirmed that response times and rates had fully returned to normal. As the team was investigating and applying mitigations there were slight delays in posting the outage report. \r\n\r\n\r\nPreventative Action: \r\n\r\nAt Okta, cross-functional teams meet weekly to review and discuss strategies and tools to more effectively respond to traffic anomalies. The specifics of this event have been reviewed by the team. We will be further automating responses to excessive request traffic as well as investigating areas where we can automate or reduce time to post the outage reports. \r\n\r\n \r\nDuration (# of minutes): 22","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuTEAR"},"Id":"a1P4z00000A0kuTEAR","CreatedDate":"2023-11-15T01:33:38.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues clearing the workflow execution backlog while monitoring the FL1 service health. They are seeing a steady state of performance improvement.\r\n\r\nWe'll provide an update in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuUEAR"},"Id":"a1P4z00000A0kuUEAR","CreatedDate":"2023-11-15T02:04:51.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"The workflow execution latency issues for a subset of Okta US Cells have been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the FL1 service performance.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l57EAB"},"Id":"a1P4z00000A0l57EAB","CreatedDate":"2024-03-26T21:46:30.000+0000","IncidentId__c":"a9C4z0000000oGkEAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn March 19th at 5:57AM (PT), Okta was alerted to database replication lag alerts for the Okta service in US Cell 7. During this time, administrators and end users may have experienced slowness in propagation of changes resulting in inconsistent UI and API experiences. Additionally, admins may have encountered 404 “page not found” error messages while fetching some records. At 9:41AM (PT) the service was restored back to normal processing times. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nOkta determined that a substantial increase in background batch jobs exceeded the planned duration and impacted replication services. \r\n\r\n\r\nRemediation Steps\r\n\r\nUpon investigation, Okta identified the source of the jobs causing the replication lag, stopped the affected jobs, and deployed additional mitigation steps to handle the excess request traffic. The actions successfully addressed the issue, and the team confirmed that the service had fully returned to normal. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, the source jobs are in a moratorium state and under detailed review. Teams will review previous history, scheduling and focus on optimization for these jobs moving forward. \r\n\r\nDuration (# of minutes): 218","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuEEAR"},"Id":"a1P4z00000A0kuEEAR","CreatedDate":"2023-11-14T23:33:53.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"The Workflows team is further debugging the network error log, and we have identified a potential source of the issue. They are performing additional tests and monitoring the service to confirm.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqqEAB"},"Id":"a1P4z00000A0kqqEAB","CreatedDate":"2023-10-27T03:50:06.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Engineering has scaled out the instance’s capacity to keep up with the data streaming and continues to monitor the job processing in US-Cell 14.\r\n\r\nUser and Group provisioning are not impacted by this incident. The User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqrEAB"},"Id":"a1P4z00000A0kqrEAB","CreatedDate":"2023-10-27T04:23:02.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Our monitoring shows a recovery of the function and a reduction in the Search queue backlog.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0krKEAR"},"Id":"a1P4z00000A0krKEAR","CreatedDate":"2023-10-27T08:59:36.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. \r\n\r\nOur monitoring shows a return to normal conditions and engineering continues to process data for the impacted customers in US-Cell 14.\r\n\r\nOur next update will be in 6 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuiEAB"},"Id":"a1P4z00000A0kuiEAB","CreatedDate":"2023-11-15T14:08:02.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"At 5:47AM PDT the engineering team confirmed the errors had subsided. The issue impacting users not being able SSO to AWS CLI Application when using MFA in all Cells has been resolved. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktuEAB"},"Id":"a1P4z00000A0ktuEAB","CreatedDate":"2023-11-14T21:11:09.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team is investigating the issue impacting Workflows execution for a subset of Okta cells (US-Cell 1, 2, 3, 4, 6, 7, & 11). During this time, Okta Admins may experience slowness or time-outs on running the flows. Our Workflows team is performing corrective actions to mitigate the issues related to the latency.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqMEAR"},"Id":"a1P4z00000A0kqMEAR","CreatedDate":"2023-10-27T00:12:07.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team is looking for other options to reduce the load while monitoring the Search queue backlog in US-Cell 14.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0krAEAR"},"Id":"a1P4z00000A0krAEAR","CreatedDate":"2023-10-27T06:43:24.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Starting 6:00PM PDT, recently added users or groups are expected to show using the Search via UI and API. Engineering has started data processing for impacted customers in US-Cell 14. \r\n\r\nOur next update will be in 60 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0krFEAR"},"Id":"a1P4z00000A0krFEAR","CreatedDate":"2023-10-27T08:07:51.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. \r\n\r\nOur monitoring shows a return to normal conditions and engineering continues to process data for the impacted customers in US-Cell 14.\r\n\r\nOur next update will be in 60 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0krjEAB"},"Id":"a1P4z00000A0krjEAB","CreatedDate":"2023-10-31T20:04:00.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"At 12:35 PM PDT on October 31, 2023, our engineering team became aware of a disruption affecting customers on US-Cell 7. During this time customers may experience issues accessing the Okta service. Our engineering team is investigating and performing corrective actions to mitigate the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4nEAB"},"Id":"a1P4z00000A0l4nEAB","CreatedDate":"2024-03-26T18:40:15.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Okta Admins may sporadically experience slowness or intermittent timeouts in workflow executions.\r\n\r\nThe Workflows team is preparing a patch to fix the issue, which will be completely deployed by 4PM PDT. \r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3aEAB"},"Id":"a1P4z00000A0l3aEAB","CreatedDate":"2024-03-21T15:20:29.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Our engineering team is performing configuration changes to add more capacity in US-Cell 1. End users may experience slowness or intermittent errors accessing US-Cell 1. \r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMEEAZ"},"Id":"a1P4z00000C1qMEEAZ","CreatedDate":"2024-03-27T02:52:41.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team is testing the new patch to be deployed in the FL1 instance. This change in configuration should improve our overall service reliability and quality.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1mrrEAB"},"Id":"a1P4z00000C1mrrEAB","CreatedDate":"2023-11-15T12:59:11.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"After the release of version 2023.11.0, our team became aware of a Single Sign On issue where users are unable to login to AWS CLI Application when using MFA which is affecting customers on all cells. During this time customers may receive an Error message: 400 Bad requests . The Engineering team is investigating and reviewing our code release to identify the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"GBP"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kxcEAB"},"Id":"a1P4z00000A0kxcEAB","CreatedDate":"2023-12-14T16:58:23.000+0000","IncidentId__c":"a9C4z0000000oGGEAY","UpdateLog__c":"Our engineering team became aware of a disruption affecting customers on US-Cell 2. During this time customers may experience issues accessing the Okta service. Our engineering team is investigating and performing corrective actions to mitigate the issue.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZekZEAS"},"Id":"a1P4z000007ZekZEAS","CreatedDate":"2023-09-14T03:04:02.000+0000","IncidentId__c":"a9C4z0000009wiiEAA","UpdateLog__c":"Following is the RCA summary for a recent incident where a third-party provider or downstream service experienced an issue which impacted the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn September 7th at 5:26 AM (PT) Okta detected errors occurring in EU Cell 1. During the incident, some customers may have experienced errors and an increase in response times. Admins may have encountered read-only banner messages and errors while performing administrative tasks. \r\n\r\n \r\nRoot Cause Summary:\r\n\r\nOkta’s cloud service provider experienced system issues that impacted the Okta service. While recovering the service, Okta had to restore a number of internal services impacted by the outage which resulted in extended read-only mode and web request delays. \r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter reviewing internal alerting and confirming the root cause of the issue, Okta took action to fully restore EU Cell 1 where a database failover and other service recovery actions were required. \r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is working closely with the cloud service provider to investigate additional mitigations and improve response to these types of incidents. \r\n\r\n\r\nIn addition, Okta is looking to add tooling and improve processes to identify and mitigate issues related to cloud service provider issues faster and more efficiently.\r\n\r\nDuration (# of minutes): 40","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007Zem1EAC"},"Id":"a1P4z000007Zem1EAC","CreatedDate":"2023-09-26T23:10:45.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Flow History component for a subset of Okta US Cells. Our monitoring shows minor performance improvement after adjusting the scale configuration. The incident is still ongoing, and Okta Admins may still experience slowness or time-outs on viewing the Flow History.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1msaEAB"},"Id":"a1P4z00000C1msaEAB","CreatedDate":"2023-11-15T13:37:20.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"Our Engineering team has isolated and identified the source of the issue. Engineering is working on options to mitigate the issue. \r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"GBP"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kpOEAR"},"Id":"a1P4z00000A0kpOEAR","CreatedDate":"2023-10-19T22:38:24.000+0000","IncidentId__c":"a9C4z0000009wkeEAA","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn October 7th at 12:36am (PT) and 5:17am (PT) on October 12th, Okta became aware of errors connecting to US commercial cells. During the incidents, a subset of customers would have been unable to connect to the Okta service depending on where they were attempting to access the service. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nA network issue in our service provider’s environment resulted in Okta being unreachable from several network Ingress Points of Presence (PoPs). This caused inbound connection errors to the Okta service. Outbound connections from the Okta service were not impacted.\r\n\r\n\r\nRemediation Steps: \r\n\r\nThe service provider restored functionality at 3:30am (PT) on Oct 7th, and at 5:42am (PT) on Oct 12th. Connectivity to Okta was restored after the network change was reverted on both dates.\r\n\r\n\r\nPreventative Action: \r\n\r\nOkta is working with our service provider to notify our customers quickly and help remediate future incidents. Okta is also reviewing our monitoring and detection processes to identify future network connectivity errors. \r\n\r\n\r\nTotal Duration: \r\n\r\nIncident on Oct 7th \r\n\r\nStart: 12:36am (PT)\r\n\r\nEnd: 3:30am (PT)\r\n\r\nDuration (Minutes): 174\r\n\r\n\r\n\r\nIncident on Oct 12th\r\n\r\nStart: 5:17am (PT)\r\n\r\nEnd: 5:42am (PT)\r\n\r\nDuration (Minutes): 25","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qUGEAZ"},"Id":"a1P4z00000C1qUGEAZ","CreatedDate":"2024-04-02T17:03:29.000+0000","IncidentId__c":"a9C4z000000TXHuEAO","UpdateLog__c":"Our Engineering team has resolved the issue with US-Cell-2 slowness and internal server errors. \r\n\r\nOkta customers in US-Cell-2 should no longer see slowness and internal server errors.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTSEAZ"},"Id":"a1P4z00000C1rTSEAZ","CreatedDate":"2024-08-07T12:50:39.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our upstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nTelesign confirmed the suspicion that the issue may lie downstream on the operator’s side. Updates are still pending from Twilio, who are also investigating.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0ILEA1"},"Id":"a1P4z00000CC0ILEA1","CreatedDate":"2024-07-26T16:45:00.000+0000","IncidentId__c":"a9C4z000000TXITEA4","UpdateLog__c":"Following is the RCA summary for a recent incident where a third-party provider or downstream service experienced an issue that impacted the Okta service\r\n \r\n\r\nTiming:\r\nIncident detection start: July 19, 2024, at 07:06 AM UTC\r\n \r\n\r\nDetection:\r\nOkta customers reliant on delegated authentication began reporting that they were unable to log in to Okta, and Okta teams were able to correlate these symptoms with CrowdStrike outage reports.\r\n \r\n\r\nImpact:\r\nOkta customers with Okta agents hosted on a Windows system affected by CrowdStrike’s Falcon sensor may have experienced an inability to perform actions that rely on an active Okta agent. CrowdStrike’s Falcon sensor disruptions would prevent the Okta agent from running. Notably, user sign-on reliant on delegated authentication could fail, leaving users unable to sign in to Okta.\r\n \r\n\r\nRoot Cause:\r\nCrowdStrike released a sensor configuration update to Windows systems, which triggered a logic error resulting in system crashes (BSOD) on impacted systems. The issue affected systems running Falcon sensor for Windows version 7.11 and above that downloaded the updated configuration between 04:09 UTC and 05:27 UTC on July 19, 2024.\r\n \r\nAny Okta agents installed on an impacted Windows system would be unable to run until the CrowdStrike issue was resolved.\r\n \r\n\r\nRemediation Steps:\r\nCrowdStrike remediated the sensor configuration update error at 05:27 UTC on July 19, 2024. Okta Support advised impacted customers to remediate the systems affected by CrowdStrike in order to get the Okta agents running again.\r\n \r\n\r\nCustomers seeking ways to mitigate disruptions to delegated authentication can review when caching is used here: https://support.okta.com/help/s/article/Cache-AD-Credentials-using-Delegated-Authentication\r\n\r\n\r\nMore details, as provided by CrowdStrike, can be found here: https://www.crowdstrike.com/blog/falcon-update-for-windows-hosts-technical-details/","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kpTEAR"},"Id":"a1P4z00000A0kpTEAR","CreatedDate":"2023-10-19T22:41:25.000+0000","IncidentId__c":"a9C4z0000009wktEAA","UpdateLog__c":"The RCA report for this incident can be found [here](https://status.okta.com/#incident/a9C4z0000009wkeEAA)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0ku9EAB"},"Id":"a1P4z00000A0ku9EAB","CreatedDate":"2023-11-14T22:46:58.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our monitoring shows the incident is still ongoing for a subset of Okta US cells. Okta Admins may sporadically experience slowness or time-outs in workflow executions. The Workflows team continues to emulate and debug the underlying networking/host issue to isolate the source of the issue. \r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0ku4EAB"},"Id":"a1P4z00000A0ku4EAB","CreatedDate":"2023-11-14T22:18:30.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Our monitoring shows the incident is still ongoing after adjusting the scale configuration. Okta Admins may sporadically experience slowness or time-outs in workflow executions. The team is looking at the underlying networking/host issue to isolate the source of the issue.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqCEAR"},"Id":"a1P4z00000A0kqCEAR","CreatedDate":"2023-10-26T23:15:19.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team has identified a possible cause and is working to isolate the issue to reduce the load for the Search function. During this time for customers on US-Cell 14 recently added users and groups may not appear in search results in the UI and API. The users may appear in search results after some delay. The User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqlEAB"},"Id":"a1P4z00000A0kqlEAB","CreatedDate":"2023-10-27T03:17:41.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Our monitoring shows an improvement in latency for searching users and groups. Engineering team is looking for other options to step up the data stream and catch up with the current backlog. \r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqHEAR"},"Id":"a1P4z00000A0kqHEAR","CreatedDate":"2023-10-26T23:44:27.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team has deployed a code change to reduce the load for the Search function. Engineering is actively monitoring the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kryEAB"},"Id":"a1P4z00000A0kryEAB","CreatedDate":"2023-10-31T20:43:12.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"Okta continues to monitor the current situation in US-Cell 7 where customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta. The last recent spike was around 1:15PM PDT which lasted about 90 seconds. Our monitoring shows a recovery to normal conditions.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0krtEAB"},"Id":"a1P4z00000A0krtEAB","CreatedDate":"2023-10-31T20:33:22.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"Our monitoring shows another spike around 1:15PM PDT and we are performing corrective actions to mitigate the issue. Okta continues to monitor the current situation in US-Cell 7 where customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1lwWEAR"},"Id":"a1P4z00000C1lwWEAR","CreatedDate":"2023-10-26T22:41:07.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team is continuing to investigate and has determined the incident is currently impacting US-Cell 14. During this time for customers on US-Cell 14 recently added users and groups may not appear in search results in the UI and API. The users may appear in search results after some delay. The Engineering team has identified a possible cause and is working to isolate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMJEAZ"},"Id":"a1P4z00000C1qMJEAZ","CreatedDate":"2024-03-27T05:08:05.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team is currently deploying the new patch in the FL1 instance. This change in configuration should improve our overall service reliability and quality.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kshEAB"},"Id":"a1P4z00000A0kshEAB","CreatedDate":"2023-11-02T22:38:53.000+0000","IncidentId__c":"a9C4z0000000oG1EAI","UpdateLog__c":"Workday application services are restored. The Workday application is now accessible via Okta End-user Dashboard. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktQEAR"},"Id":"a1P4z00000A0ktQEAR","CreatedDate":"2023-11-09T22:43:57.000+0000","IncidentId__c":"a9C4z0000000oG1EAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn November 2nd at 5:30am(PT), Okta became aware of service interruptions with customers using Workday. Impacted customers were not able to authenticate into Workday via SSO and Provisioning operations related to Workday integration were failing. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThe root cause of the incident is that Workday, one of Okta’s third party providers, experienced a power failure in a data center. This caused connectivity errors that impacted some Okta customers in using the service. \r\n\r\n\r\nRemediation Steps: \r\n\r\nThe service provider resolved the issue at 2:10pm (PT). At that time, Okta’s services fully recovered.\r\n\r\n\r\nPreventative Action: \r\n\r\nWe are closely working with third party providers to notify our customers quickly and help to remediate future incidents.\r\n\r\n\r\nTotal Duration (Minutes): 560\r\n\r\n4:50am (PT) - 2:10pm (PT)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktzEAB"},"Id":"a1P4z00000A0ktzEAB","CreatedDate":"2023-11-14T21:35:08.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has managed to adjust the configuration and plan to allocate more resources for the incoming connections to the FL1 service.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qc1EAB"},"Id":"a1P4z00000C1qc1EAB","CreatedDate":"2024-04-08T20:49:04.000+0000","IncidentId__c":"a9C4z000000TXHzEAO","UpdateLog__c":"Infrastructure changes to address this growth are planned to begin at 2:00 P.M PDT. This operation will be transparent to customers. We will update the status page once these changes have been completed.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rU1EAJ"},"Id":"a1P4z00000C1rU1EAJ","CreatedDate":"2024-09-24T02:55:55.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the ’400 Bad Request error when federating new domains. Our team is running tests and validating the patch to be deployed at approximately 2:30 a.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rT8EAJ"},"Id":"a1P4z00000C1rT8EAJ","CreatedDate":"2024-07-02T16:38:41.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Currently, our engineering team is working with Microsoft support on the issue.\r\nPublished Knowledge base article to assist with a workaround https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUaEAJ"},"Id":"a1P4z00000C1rUaEAJ","CreatedDate":"2024-10-10T20:50:03.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"On October 3, at 2:00 pm PST, Okta was alerted to an issue where users who attempted to perform single sign-on to the Datadog application would have experienced errors. All users in production and preview cells who were trying to access the Datadog application in their respective orgs would have been impacted.\r\n\r\n \r\n\r\n \r\n\r\nImpact:\r\n\r\nUsers who attempted to login and access data dog applications within their org would have observed below SAML Error.\r\n\r\n \r\n\r\n \r\n\r\nRoot Cause:\r\n\r\nBeginning at 7:27 am PST, Okta rolled out an update for the Datadog SSO integration related to the SAML ACS URL value. This resulted in end users being unable to complete SAML SSO for the application.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, the Okta team began diagnosing the issue. Okta rolled back the changes and in partnership with Datadog restored the service back to normal operation by 4:40pm PDT.\r\n\r\n \r\n\r\n \r\n\r\nPreventative Action:\r\n\r\nTo ensure this issue does not recur, Okta is reviewing and enhancing processes used for application integration updates, as well as reviewing and updating the test processes for application changes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0J4EAL"},"Id":"a1P4z00000CC0J4EAL","CreatedDate":"2024-08-09T18:15:22.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOur telephony provider advised that the issue is specific to the carrier in China. They have implemented additional improvements with their providers at 3 AM PDT and 5 AM PDT, which have returned delivery success rates to expected levels.\r\n\r\nOur support team is working with our impacted customers to confirm the resolution. We will resolve this incident once we have received confirmation from our customers that the issue is resolved.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0FWEA1"},"Id":"a1P4z00000CC0FWEA1","CreatedDate":"2024-06-19T00:05:30.000+0000","IncidentId__c":"a9C4z000000TXIJEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn June 10th, at 8:53AM PT, Okta was alerted to a few customers experiencing errors in their Workflows for the Microsoft Teams connector. \r\n\r\nUsers of Okta Workflows in all cells would have experienced errors authenticating, managing, building or executing workflows that used the Microsoft Teams connector cards. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThis issue was a result of an internal security policy enhancement that was applied to the OAuth client apps used by the Microsoft Teams Connector. The policy was too restrictive and resulted in traffic being denied to the affected endpoints causing an outage for the specific OAuth client app. Due to the on-behalf nature of the authentication, customer facing Microsoft OAuth client apps were not present in our internal Microsoft Azure staging environment, therefore this scenario was not caught during testing.\r\n \r\n\r\nRemediation Steps:\r\n\r\nThe change was implemented at 5:32AM PT. Immediately upon receiving the support requests at 8:53AM PT, Okta began to diagnose the problem. The issue was identified at 9:36AM PT and the application configuration change was reverted at that time. Okta confirmed at 9:43AM PT that the errors were no longer being observed.\r\n\r\n\r\nFor customers who may have tried to reauthenticate during the impacted timeframe, they may have needed to reauthenticate again after the restoration had taken place. \r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta has already implemented an immediate change control process and is reviewing a number of opportunities to enhance our monitoring capabilities in these areas to prevent this issue from recurring. Okta has also added monitoring to rapidly detect this category of error. \r\n\r\nDuration (# of minutes): 244","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GFEA1"},"Id":"a1P4z00000CC0GFEA1","CreatedDate":"2024-06-25T17:09:14.000+0000","IncidentId__c":"a9C4z000001BZYoEAO","UpdateLog__c":"Customers who may have experienced auth failures with Workflows Google Connectors can unblock the Workflows by reauthenticating the connection. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GyEAL"},"Id":"a1P4z00000CC0GyEAL","CreatedDate":"2024-07-08T20:47:33.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Our engineering team continues to work with Microsoft support on the root cause of the issue. In parallel, we are deploying a patch today to a subset of Okta cells that will avoid the error when users authenticate to Microsoft OneDrive via the IdP-initiated SSO login flow (the Okta org app dashboard). When Okta's patch is deployed, users will be redirected to the Microsoft 365 single sign-on (SSO) URL and can access the OneDrive app from the Microsoft 365 site. This change is targeted only at Microsoft 365 OneDrive and will not impact any other applications.\r\n\r\nWhile we prepare and deploy the patch, please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to monitor and provide updates as the patch is deployed to all cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0HmEAL"},"Id":"a1P4z00000CC0HmEAL","CreatedDate":"2024-07-17T22:29:20.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn July 2nd at 6:52pm(PT), Okta became aware of service interruptions with customers attempting to log into OneDrive via the Okta chiclet in some scenarios. Impacted customers were not able to authenticate into OneDrive during this time.\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of the incident is that Microsoft, one of Okta’s third party providers, pushed an update to OneDrive. This caused login connectivity errors that impacted some Okta customers in using the service through the Okta dashboard.\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta provided its customers with a number of workarounds to successfully log in. Okta additionally rolled out a hotfix for all customers to redirect the user to the O365 dashboard to login rather than OneDrive on July 10th, at 8:24am. Microsoft resolved the issue in the OneDrive login flow on July 11th at 8:01am at a 60% roll out across their data centers, with an estimated 100% roll out in two weeks. Okta will re-enable the Okta chiclet direct login to OneDrive once Microsoft’s global roll out is completed.\r\n\r\n\r\nPreventative Actions\r\n\r\nWe are closely working with third party providers to notify our customers quickly and help to remediate future incidents. \r\n\r\n\r\nTotal Duration: 12,309 minutes\r\n\r\nJuly 2nd at 6:52pm - July 11th at 8:01am","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqbEAB"},"Id":"a1P4z00000A0kqbEAB","CreatedDate":"2023-10-27T02:07:14.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Engineering is looking to restart the service and update the configuration of the Search component to address the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kr0EAB"},"Id":"a1P4z00000A0kr0EAB","CreatedDate":"2023-10-27T05:04:16.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Our monitoring shows a recovery of the function and a reduction in the Search queue backlog. Engineering team is planning to re-index a subset of records in US-Cell 14 to expedite the data processing for impacted customers.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kreEAB"},"Id":"a1P4z00000A0kreEAB","CreatedDate":"2023-10-27T14:58:56.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The issue impacting the User and Group Search function for customers on US-Cell 14 cell of the Production environment has been addressed. Our monitoring shows a return to normal conditions for the past 6 hours. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0ks3EAB"},"Id":"a1P4z00000A0ks3EAB","CreatedDate":"2023-10-31T21:04:53.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"An issue impacting accessing Okta service in US-Cell 7 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline?language=en_US).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1lwMEAR"},"Id":"a1P4z00000C1lwMEAR","CreatedDate":"2023-10-26T21:56:11.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team is continuing to investigate and has determined the incident is currently impacting US-Cell 14. During this time for customers on US-Cell 14 recently added users and groups may not appear in search results in the UI and API. The users may appear in search results after some delay. The Engineering team is continuing to investigate this issue. We’ll provide an update in 60 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kscEAB"},"Id":"a1P4z00000A0kscEAB","CreatedDate":"2023-11-02T22:10:50.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"We apologize for any impact this incident may have caused to you or your business. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn October 26th at 7:55AM PT, Okta detected errors occurring in US Cell 14. Customers experienced incomplete search results when searching for any of users, groups and devices (“entities”) in the admin pages. The entities created and/or updated between October 26th, 7:55 AM PT and October 27th, 3:30 AM PT were the ones that were impacted and there was a delay in changes to that data showing up in search results. The Rate Limit dashboard had an additional impact. It had a delay in data showing up during the period and was also missing data for a window of a few hours after the functionality was restored. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nBased on our investigation and findings, the root cause of these errors is slowness in our data processing pipeline that deals with said entities and the rate limit data. The slowness was compounded by the retries that the data processors attempt when they don’t receive an acknowledgement for prior action in time.\r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident and impact, the issue was fixed by expanding the data processing capacity to process backlogged data quickly, and then reprocessing all the data for the entities that had changed since October 26th 7:55AM PT, the start of the incident.\r\n\r\nOn the morning of October 27th at around 7:59 AM PT, we realized that data from a window of time of around 3 hours starting from 8AM October 26th wasn’t processed correctly. Because of that, a few customers were still experiencing incomplete search results for user, group and/or device searches.\r\n\r\nWe then ensured that our reprocessing addressed all the impacted data comprehensively.\r\n\r\nThe reprocessing of all the entity data for all customers completed at around 2:17pm on October 29th PT.\r\n\r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, we are enhancing the monitoring of the data pipeline so we get distress signals sooner. We’re also implementing a runbook to address the issue in a comprehensive and swift manner so customers aren’t impacted.\r\n\r\n\r\nDuration (# of minutes): 4,702","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l60EAB"},"Id":"a1P4z00000A0l60EAB","CreatedDate":"2024-03-28T20:53:12.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn March 21st at 7:23 a.m. PDT, Okta Technical Operations teams detected an issue where some users experienced increased error rates and response times, and may have received HTTP 503 response codes in US Cell OK1. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nBased on our investigation and findings, the root cause of increased error rates and response times was due to saturated CPU resources supporting internal cache services caused by an anomalous internal workload. \r\n\r\n\r\nRemediation Steps:\r\nOkta immediately implemented fixes, including resource capacity increases and rerouting traffic to alternate servers, in order to mitigate impact. As of March 21st at 9:37 a.m. PDT, the service returned to normal operation. \r\n\r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, we are enhancing the monitoring signals related to the affected internal services to improve alerting behaviors; further, in addition to resource capacity increases, engineering teams are engaged to tune cache services for more efficient handling of the underlying workload.\r\n\r\nDuration (# of minutes):141","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuOEAR"},"Id":"a1P4z00000A0kuOEAR","CreatedDate":"2023-11-15T00:46:25.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues monitoring the FL1 service backlog and expediting workflow execution. Our monitoring continues to show a significant performance improvement.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4sEAB"},"Id":"a1P4z00000A0l4sEAB","CreatedDate":"2024-03-26T19:08:14.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Okta Admins may sporadically experience slowness or intermittent timeouts in workflow executions.\r\n\r\nThe Workflows team has managed to adjust the configuration to bring down the flow execution failure rates. \r\n\r\nThe Workflows team is testing the patch to be deployed in FL1. This patch will fix the overall latency issues and will be completely deployed by 4PM PDT.\r\n\r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0C8EAL"},"Id":"a1P4z00000CC0C8EAL","CreatedDate":"2024-05-09T00:31:46.000+0000","IncidentId__c":"a9C4z000000TXI4EAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn May 1st, at 1:01 am PDT, Okta’s monitoring system alerted our team to an issue where some users experienced increased error rates, slow response times, and may have received HTTP 500 response code errors in US Cell OK2. The service was in read-only mode continuing to support authentication flows and read only operations, however write operations would fail during this period.\r\n\r\n\r\nRoot Cause Summary\r\n\r\nBased on our investigation and findings, the root cause of the issue was a sudden increase in system resources usage which caused a primary database to stop responding.\r\n\r\n\r\nRemediation Steps\r\n\r\nOkta immediately implemented mitigations by reducing overall resource utilization load on the impacted service, and executing a database failover per our standard procedure. As of May 1st at 1:22 am PDT, the service returned to normal operation. \r\n\r\n\r\nPreventative Actions\r\n\r\nOkta is taking action to improve capacity and alerting capabilities. Engineering teams are actively focused on isolating and curing the underlying resource contention issue, and have added new guidance to the operational processes further to improve time to service recovery. \r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 21 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0HNEA1"},"Id":"a1P4z00000CC0HNEA1","CreatedDate":"2024-07-10T18:49:54.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"On July 10, Our engineering team deployed a patch for an interim resolution to improve the end user SSO experience. This patch has been applied to all Okta Production cells, and we continue to deploy it in Okta Preview cells. This approach was taken to minimize any introduction of unintended errors for users not experiencing Microsoft 365 OneDrive authentication issues. \r\n\r\nTo learn more about the SSO behavior, please visit the KBA: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0H3EAL"},"Id":"a1P4z00000CC0H3EAL","CreatedDate":"2024-07-09T22:26:48.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Our engineering team continues to deploy the patch to all cells. The patch has been deployed to US-Cell 1, JP-Cell 16, and EMEA-Cell 9. This patch will avoid errors when users authenticate to Microsoft OneDrive via the IdP-initiated SSO login flow (the Okta org app dashboard). Users will be redirected to the Microsoft 365 single sign-on (SSO) URL and can access the OneDrive app from the Microsoft 365 site. This change is targeted only at Microsoft 365 OneDrive and will not impact any other applications. \r\n\r\nAlso, our engineering team continues to work with Microsoft support on the root cause of the issue. While we continue to deploy the patch, please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to monitor and provide updates as the patch is deployed to all cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0J9EAL"},"Id":"a1P4z00000CC0J9EAL","CreatedDate":"2024-08-12T15:31:07.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"An issue impacting SMS OTP to end users in China has been resolved. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rT3EAJ"},"Id":"a1P4z00000C1rT3EAJ","CreatedDate":"2024-07-02T15:59:24.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"At 2:27 UTC on July 2, 2024, Okta became aware of a single sign-on issue with Microsoft. Customers may experience 500s when clicking the chiclet in the Okta dashboard. End users may login via SP-Initiated SSO or access via link https://login.microsoftonline.com/. We'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTDEAZ"},"Id":"a1P4z00000C1rTDEAZ","CreatedDate":"2024-07-02T17:03:01.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"As of 10:01 AM PST, our engineering team continues to work with Microsoft support on the issue.\r\nPublished Knowledge base article to assist with a workaround https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0IpEAL"},"Id":"a1P4z00000CC0IpEAL","CreatedDate":"2024-08-07T18:40:46.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOne of our telephony providers has implemented a temporary workaround as it continues to work with downstream providers on the operator’s side.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our downstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0JnEAL"},"Id":"a1P4z00000CC0JnEAL","CreatedDate":"2024-08-21T05:48:30.000+0000","IncidentId__c":"a9C4z000000TXIdEAO","UpdateLog__c":"On August 13th at 12:02 am PST, Okta was alerted to an anomaly in US cell 14 with some customers using AD, LDAP and Okta On Prem Provisioning (OPP) agents. A small set of customers experienced intermittent Okta agent connectivity issues, timeouts, and slow authentication response times, and may have received 401 and 500 error codes. \r\n\r\n\r\nImpact:\r\n\r\nDelegated Authentication users would have seen intermittent delays and errors logging in, while users who updated their profiles or their passwords might have seen additional errors.\r\n\r\n\r\nRoot Cause:\r\n\r\nDuring scheduled maintenance of a messaging cluster, the application that retrieves messages from this cluster experienced an unexpected error. This error caused it to flood the messaging cluster with network connections. The cluster subsequently began rejecting new connections and the system could not process agent traffic.\r\n\r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, the Okta team began diagnosing the issue. The initial focus of the investigation was the messaging cluster, but upon further diagnosis, it became clear that it was the aforementioned application, and restarting this application restored service. \r\n\r\n\r\nPreventative Action:\r\n\r\nTo ensure this issue does not recur, Okta has added capacity to the messaging cluster. Okta is also remediating the software error that caused the connection issue, tuning network connectivity for the messaging cluster, and adding new incident response tooling. Finally, enhanced monitoring with updated runbooks for swifter response have been put in place.\r\n\r\n\r\nDuration (# of minutes): 245","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LoEAL"},"Id":"a1P4z00000CC0LoEAL","CreatedDate":"2024-10-10T21:00:28.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"The Engineering team has confirmed that only the provisioning setup is impacted and is still investigating the root cause to mitigate the issue. We'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LtEAL"},"Id":"a1P4z00000CC0LtEAL","CreatedDate":"2024-10-10T21:39:24.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"The Engineering team has confirmed that only the provisioning setup is impacted and is still investigating the root cause to mitigate the issue. We'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LyEAL"},"Id":"a1P4z00000CC0LyEAL","CreatedDate":"2024-10-10T22:14:35.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"Okta customers attempting to setup an Office 365 provisioning integration may run into issues due to Microsoft configurations requiring MFA for admin service accounts. Administrators should review their Microsoft configurations if they face an error when validating the API integration. Customers should follow the guidance outlined in our documentation: \r\n\r\n<a href=https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1” target=\"_blank\">https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1</a>\r\n\r\nThe following KB article is available with details on how to ensure the configuration is correct: <a href=”https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_U” target=\"_blank\">https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_US</a>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0fbEAD"},"Id":"a1P4z00000CC0fbEAD","CreatedDate":"2024-11-19T20:27:39.000+0000","IncidentId__c":"a9C4z000001BZecEAG","UpdateLog__c":"At 8:40am on November 19th PST, the OIN team became aware of an Import issue with the Paylocity OIN integration affecting customers on all cells of the Okta Workforce Identity Cloud environment. During this time customers may experience import roadblocks. Okta recommends not running imports from Paylocity during this investigation.\r\n\r\nOkta Engineering has contacted Paylocity and is working to resolve this as quickly as possible.\r\n\r\nWe’ll provide an update in 60 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0flEAD"},"Id":"a1P4z00000CC0flEAD","CreatedDate":"2024-11-19T21:36:56.000+0000","IncidentId__c":"a9C4z000001BZecEAG","UpdateLog__c":"The Paylocity OIN integration import issue for all Okta Cells have been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor Paylocity OIN integration import performance.\r\n\r\nAdditional root cause information will be \r\navailable within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUVEAZ"},"Id":"a1P4z00000C1rUVEAZ","CreatedDate":"2024-09-24T17:00:38.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is deploying the patch in cell OK7 to mitigate the '400 Bad Request' error when federating new domains.\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nDeployment to OK7 is estimated to be completed in 4 hours.\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KgEAL"},"Id":"a1P4z00000CC0KgEAL","CreatedDate":"2024-09-19T15:27:47.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" are not able to enroll Okta Verify accounts via QR code or SMS. Okta System Logs will indicate that the enrollment is successful, but the account will not be added to the Okta Verify app due to an error \"Operation Failed—unknown ('E0000191').\" \r\n\r\nOkta Engineering teams are working to mitigate the issue. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0L5EAL"},"Id":"a1P4z00000CC0L5EAL","CreatedDate":"2024-09-24T00:04:06.000+0000","IncidentId__c":"a9C4z000001BZbnEAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you, your business, and your customers. At Okta, trust and transparency are our top priorities. The facts regarding this incident are outlined below. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\nOn September 16th at 11:57 AM PT, Okta was alerted that a few customers using embedded legacy browsers encountered a Javascript error when logging in. \r\n\r\nUsers were presented with a pop-up window displaying a script error and asked if they would like to continue running scripts. When selecting ‘Yes,’ the page would continue to load correctly.\r\n\r\n\r\nRoot Cause Summary\r\nA monitoring enhancement to detect client side errors was rolled out, however the library contained modern syntax, which was unrecognized by legacy browsers, resulting in a JS syntax error. \r\n\r\n\r\nRemediation Steps\r\nThe monitoring enhancement was rolled out at 10:31 AM PT on September 16th. On September 17th, Okta Engineering began rolling back the monitoring changes. The root cause of the issue was identified at 9:42 AM PT. Okta confirmed at 11:17 AM PT that the errors were no longer being observed.\r\n\r\n\r\nPreventative Actions\r\nOkta is reviewing and updating our runbooks, improving support case escalation processes to decrease response and resolution times. Additional changes to our rollout processes to mitigate risk are also being applied.\r\n\r\nDuration (# of minutes): 1495 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KvEAL"},"Id":"a1P4z00000CC0KvEAL","CreatedDate":"2024-09-23T23:21:27.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta's Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request' error when federating new domains. The hotfix to resolve this issue will be deployed at approximately 10:00pm US Pacific Time, today, September 23, 2024. \r\n\r\nIn the meantime, the team has documented a workaround, available here: \r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LKEA1"},"Id":"a1P4z00000CC0LKEA1","CreatedDate":"2024-09-25T23:21:25.000+0000","IncidentId__c":"a9C4z000000TXIiEAO","UpdateLog__c":"Timing:\r\nIncident start: September 17, 2024, at 5:00 PM PDT\r\nIncident resolved: September 17, 2024 at 7:28 PM PDT\r\n\r\nDetection:\r\nOkta Customers reported that users in China were not receiving their multi-factor authentication (MFA) one-time passwords (OTP) via SMS.\r\n\r\nImpact:\r\nUsers in China were unable to receive SMS-based OTPs for MFA during the incident period.\r\n\r\nRoot Cause:\r\nOne of Okta’s telephony providers implemented an unannounced configuration change, leading to SMS delivery disruption to users in China.\r\n\r\nRemediation Steps:\r\nOkta teams immediately notified our telephony provider of the disruption. The provider was able to identify and reverse the problematic change, restoring SMS service to China.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRb6EAE"},"Id":"a1P4z000009mRb6EAE","CreatedDate":"2022-11-01T19:58:44.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. Clearing browser cookies will help mitigate the Multifactor Authentication redirect loop. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRtFEAU"},"Id":"a1P4z000009mRtFEAU","CreatedDate":"2022-12-21T20:35:11.000+0000","IncidentId__c":"a9C4z000000Yzj3EAC","UpdateLog__c":"At 11:52AM PST on December 21, 2022 PST, the Advanced Server Access team became aware of an issue affecting customers of the Okta Worfkorce Identity Cloud environment. During this time customers may experience increase in error rate of error http 5xx. The Advanced Server Access team is investigating and taking action to restore the services.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKsMEAX"},"Id":"a1P4z00000BAKsMEAX","CreatedDate":"2022-02-02T21:02:10.000+0000","IncidentId__c":"a9C4z000000wkADEAY","UpdateLog__c":"An issue impacting Authentication for certain embedded browser usecases for all endusers in US-Cell 1 and US-Cell 9 was addressed. Additional root cause information will be provided in 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1waDEAR"},"Id":"a1P4z00000B1waDEAR","CreatedDate":"2021-03-09T18:59:52.000+0000","IncidentId__c":"a9C4z000000oLkPEAU","UpdateLog__c":"Root Cause Analysis: \r\nOn March 7 at 8:20am PST Okta detected intermittent network connectivity to and from OK8 Cell (APAC). Investigation revealed that some access requests to the Okta service during this time could not be successfully completed.\r\n\r\nAnalysis determined that an external internet provider issue caused the connection errors. Further investigation revealed that the success rate of requests was highly intermittent during this period and also dependent on the location of the Okta user. The majority of requests within Australia were successful, while connection attempts outside of Australia had higher failure rates. The highest concentration of unsuccessful attempts was observed between 9:20am PST to 9:30am PST.\r\n\r\nAt approximately 9:35am PST, our service provider mitigated the internet connectivity issue by redirecting international traffic to Australia through an alternate provider and by 11:00am PST the service was operating as expected.\r\n\r\nGiven the lack of information regarding the root cause and scope of the service provider issue and how that might impact access of Australian users to our Disaster Recovery cell in Singapore, Okta elected not to reroute traffic to the Disaster Recovery cell \r\n\r\nOkta is working closely with the provider to investigate improved mitigations to improve response to these types of incidences.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kwyEAB"},"Id":"a1P4z00000A0kwyEAB","CreatedDate":"2023-12-07T18:06:15.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"Okta continues to monitor the current situation with our telephony providers regarding SMS delivery to users in Canada and has observed some delivery rate improvements.\r\n\r\nWe will resolve this incident once we receive confirmation that the issue has been resolved by our upstream providers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmxEAH"},"Id":"a1P4z00000BAKmxEAH","CreatedDate":"2021-11-08T23:29:22.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta is experiencing an issue where admins may be experiencing errors while utilizing Workflow designer and invoking flows. A delay in event hook delivery has been identified and is being addressed. Scheduled flows are not affected and continue to run without issue. Engineering is addressing the issue. We will provide an update within the next 30 minutes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVNEA2"},"Id":"a1P4z000009mRVNEA2","CreatedDate":"2022-10-17T17:08:55.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"An issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l2wEAB"},"Id":"a1P4z00000A0l2wEAB","CreatedDate":"2024-03-19T15:20:01.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has managed to adjust the configuration and plans to allocate more resources for the Workflows service.\r\n\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1egPEAR"},"Id":"a1P4z00000C1egPEAR","CreatedDate":"2023-07-25T21:32:56.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn July 19th at 8:05am (PT), Okta received reports that customers were experiencing issues accessing certain applications using legacy embedded browsers. Users would see an error message on their UI when attempting to access the resource. \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of an update to Okta’s UI library that was not supported by Trident engine, which is also used by IE11. This led to interruptions in customers accessing certain apps using legacy rich client browsers. \r\n\r\nRemediation Steps:\r\n\r\nOkta identified a fix and began deploying the solution starting at 2:55pm (PT). At 8:38 PM (PT), the fix was deployed to all Okta cells.\r\n\r\nPreventative Actions:\r\n\r\nOkta is adding additional automated test scenarios to prevent similar incidents from happening in the future. Customers are also recommended to update applications that authenticate via Okta to the latest, supported versions where possible.\r\n\r\nTotal Duration:\r\n\r\nJuly 17th at 4:30pm- July 19th at 7:15pm (PT)\r\n\r\nThe update to the UI library was made to production on July 17th 4:30pm. The first customer issue was reported July 19th at 8:05am. All production cells were fixed by July 19th 7:15pm.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mReAEAU"},"Id":"a1P4z000009mReAEAU","CreatedDate":"2022-11-07T03:19:59.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta is continuing to work on resolving the issue with email delivery to Yahoo end-users.\r\nImpacted domains include: yahoo.com (yahoo.co.uk, etc.), aol.com, verizon.net, ymail.com, rogers.com, frontier.com, aim.com. Other domains are unimpacted.\r\nWe continue to actively collaborate and prioritize with email providers. We see improvement in delivery rates.\r\nOur next update will be at 9:00 am PT on 11/7 or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKvGEAX"},"Id":"a1P4z00000BAKvGEAX","CreatedDate":"2022-02-18T02:17:10.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Resolved: An issue with Microsoft O365 Push Groups failing after Production Release version 2022.02.1 in all production cells has been resolved. Additional root cause information will be provided by Wednesday 2/23.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eHtEAJ"},"Id":"a1P4z00000C1eHtEAJ","CreatedDate":"2023-06-12T23:03:14.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"Engineering is continuing its analysis of the Root Cause and will require an additional business day, and will be posted June 13th PDT","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eHuEAJ"},"Id":"a1P4z00000C1eHuEAJ","CreatedDate":"2023-06-12T23:04:19.000+0000","IncidentId__c":"a9C4z000000Yzp1EAC","UpdateLog__c":"Engineering is continuing its analysis of the Root Cause and will require an additional business day, and will be posted June 13th PDT.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKtoEAH"},"Id":"a1P4z00000BAKtoEAH","CreatedDate":"2022-02-07T21:36:55.000+0000","IncidentId__c":"a9C4z000000wkAIEAY","UpdateLog__c":"An issue impacting SMS as a factor for US users was initially closed as third-party SMS providers had dismissed the status of their incidents. Additional information is in https://status.okta.com/#incident/a9C4z000000wkAXEAY","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhJEAU"},"Id":"a1P4z000009mRhJEAU","CreatedDate":"2022-11-15T21:47:09.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"An issue impacting Microsoft O365 Federated Single Sign-On for all end users in all cells has been identified and is being investigated. Our application team doesn't recommend reconfiguring Microsoft O365 Federation. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l31EAB"},"Id":"a1P4z00000A0l31EAB","CreatedDate":"2024-03-19T15:43:59.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Our monitoring shows improvement after adjusting the configuration. \r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in workflow executions.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRV3EAM"},"Id":"a1P4z000009mRV3EAM","CreatedDate":"2022-10-17T15:07:35.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"An issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRdbEAE"},"Id":"a1P4z000009mRdbEAE","CreatedDate":"2022-11-05T19:28:47.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta continues to monitor the current situation with Okta email delivery for Yahoo email end users. We continue to add more capacity to resolve the backlog as quickly as possible. Our next update will be in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mS5aEAE"},"Id":"a1P4z000009mS5aEAE","CreatedDate":"2023-01-23T18:53:14.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"The issue impacting specific Microsoft O365 (Word, Excel, PowerPoint) IdP-initiated login for all end users has been resolved. The service interruption was fully restored at 9:50AM PST.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKluEAH"},"Id":"a1P4z00000BAKluEAH","CreatedDate":"2021-10-27T18:42:19.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Our monitoring shows a return to normal conditions with MFA for customers that utilize SMS with AT&T. However, we have yet to receive confirmation from our providers that the issue is fully resolved. Our next update will be in one hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhiEAE"},"Id":"a1P4z000009mRhiEAE","CreatedDate":"2022-11-16T17:26:39.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. \r\nEngineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaRzEAJ"},"Id":"a1P4z00000AqaRzEAJ","CreatedDate":"2022-11-15T05:13:11.000+0000","IncidentId__c":"a9C4z000000g0WqEAI","UpdateLog__c":"Okta is currently experiencing an issue with O365. O365 user provisioning is affected by a regression on Microsoft. We are actively investigating and will update this message with more information as soon as we have it.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1e9zEAB"},"Id":"a1P4z00000C1e9zEAB","CreatedDate":"2023-05-18T22:14:02.000+0000","IncidentId__c":"a9C4z000000TXDiEAO","UpdateLog__c":"At 2:23 PM PDT on May 18, 2023 PDT. Okta became aware of an increase in traffic in the Preview cell (OP1), resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 response code “Too Many Requests.” Our monitoring shows a return to normal since 2:57 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKwdEAH"},"Id":"a1P4z00000BAKwdEAH","CreatedDate":"2022-04-05T16:00:40.000+0000","IncidentId__c":"a9C4z000000wkCJEAY","UpdateLog__c":"Okta is investigating an issue related to LDAP connection service in all cells. Remediations regarding the LDAP connection service is in progress.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKwxEAH"},"Id":"a1P4z00000BAKwxEAH","CreatedDate":"2022-04-05T16:47:26.000+0000","IncidentId__c":"a9C4z000000wkCJEAY","UpdateLog__c":"Resolved: Investigation of the the LDAP connection service has been completed and service has been restored on all cells. Additional root cause information will be provided in 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKtjEAH"},"Id":"a1P4z00000BAKtjEAH","CreatedDate":"2022-02-07T21:06:08.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current situation with third-party SMS providers to US-based phone numbers. Our monitoring shows a return to normal conditions with SMS MFA. However, we have yet to receive confirmation from our providers that the issue is fully resolved. We will provide our next update within 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKkEAM"},"Id":"a1P4z000009mSKkEAM","CreatedDate":"2023-03-04T03:39:35.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta is developing a KB article and additional information to assist customers that were impacted by this issue. We will reach out directly to those affected to discuss further actions.\r\n\r\nWe’ll provide an update in 1 hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suigEAA"},"Id":"a1P4z000007suigEAA","CreatedDate":"2022-07-28T17:56:36.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Okta continues to investigate the current situation regarding network connectivity issues in US Cell-6, US Cell-10, and US-Cell-11. We are performing Zone isolation on the impacted regions.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKsqEAH"},"Id":"a1P4z00000BAKsqEAH","CreatedDate":"2022-02-04T20:24:47.000+0000","IncidentId__c":"a9C4z000000wkADEAY","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you, your business or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent similar occurrences of this incident.\r\n\r\n\r\nDetection and Impact\r\n\r\nOn February 1, 2022 at 11:56 am (PST), customers began reporting errors for authentication requests on US Cells 1, 7 and 9 and EMEA Cell 1. Customers authenticating through an embedded Internet Explorer (IE) browser would receive an error and were unable to sign-in. Customers attempting to authenticate from an Internet Explorer (IE) browser would see a Javascript error but were able to sign-in.\r\n\r\nHere is the summary of the impact duration for each affected cell:\r\n\r\nUS Cell 1: Feb 1 4:18 PM PST - Feb 2 12:47 PM PST\r\n\r\nUS Cell 7: Feb 2 11:52 AM PST - 12:54 PM PST\r\n\r\nUS Cell 9: Feb 1 12:42 PM PST - Feb 2 12:47 PM PST\r\n\r\nEMEA Cell1: Feb 2 12:05 PM PST - 12:43 PM PST\r\n\r\n\r\nRoot Cause Summary\r\n\r\nOkta determined that the error was caused by a Javascript library update. The updated library version does not work well with certain IE browser versions, resulting in the errors while authenticating through IE browsers.\r\n\r\n\r\nRemediation Steps\r\n\r\nOkta took action to restore the Javascript library back to the previous version, starting first with the cells that were impacted. Impacted cells were remedied and operating normally without errors by 12:57 PM PST.\r\n\r\n\r\nPreventive Actions\r\n\r\nOkta is expanding our test procedures to prevent similar issues from occurring in the future.\r\n\r\n\r\nDuration (# of minutes): 1501","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eedEAB"},"Id":"a1P4z00000C1eedEAB","CreatedDate":"2023-07-20T03:36:54.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"At 7:17 PM PDT, Okta completed the hotfix deployment to all cells. Customers have confirmed the issue impacting end-user authentications via VPN using an IE-embedded browser has been resolved. \r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKuDEAX"},"Id":"a1P4z00000BAKuDEAX","CreatedDate":"2022-02-08T17:25:58.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current situation with third-party SMS providers to US-based phone numbers. Our monitoring shows a return to normal conditions with SMS MFA. However, we have yet to receive confirmation from our providers that the issue is fully resolved. We will provide our next update within 24 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxZEAR"},"Id":"a1P4z00000C1dxZEAR","CreatedDate":"2023-04-11T14:09:55.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"Workflows team became aware of a Workflows degraded service affecting customers on EU cells.. We have potentially identified the issue as being caused by the Workflows Google connector, and we are working to validate the cause and take steps to mitigate the incident.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRUyEAM"},"Id":"a1P4z000009mRUyEAM","CreatedDate":"2022-10-17T14:47:47.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"An issue impacting Okta Verify Application version 7.9.1 for Android devices for all end users in all cells has been identified and is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRhxEAE"},"Id":"a1P4z000009mRhxEAE","CreatedDate":"2022-11-16T19:29:47.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. You can find the knowledge article at support.okta.com. In the event that you need assistance in implementing the resolution guide, please contact customer support for assistance. Engineering is working to identify the list of customers still impacted and is investing a way to proactively address the issue for these customers. We will provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1e75EAB"},"Id":"a1P4z00000C1e75EAB","CreatedDate":"2023-05-11T20:33:07.000+0000","IncidentId__c":"a9C4z000000TXDEEA4","UpdateLog__c":"At 11:53 AM PDT, the Workflows team became aware of a general slowdown in the Workflow service affecting customers in US-Cell 1, 2, 3, 4, 6, 7, and 11. The team reconfigured the Workflows service to remediate the issue. At 1:15 PM PDT, the Workflows service was restored. The team continues to monitor the service.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmiEAH"},"Id":"a1P4z00000BAKmiEAH","CreatedDate":"2021-11-08T21:51:19.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta is experiencing an issue where admins may be experiencing errors while utilizing Workflow designer and invoking flows. In addition, event hook delivery will also be delayed. Scheduled flows are not affected and continue to run without issue. Engineering is currently investigating the issue. We will provide an update within the next 30 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LUEA1"},"Id":"a1P4z00000CC0LUEA1","CreatedDate":"2024-10-03T17:45:49.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn September 23rd at 10:49am (PT), Okta’s Engineering team became aware of errors for customers attempting to federate new domains to the Office 365 application. Impacted users attempting to perform Service Provided (SP) initiated authentication flows received 400 (“Bad Request”) errors. Identity Provider (IdP) initiated authentication flows worked normally during this time. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of the incident is that Okta’s third party provider pushed an unannounced backwards-incompatible update to the WS Fed implementation for Office 365. This caused application Single Sign-on (SSO) errors for newly federated domain users.\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta provided its customers with a work around to successfully use this service. In parallel, Okta rolled out a hotfix for all cells to adhere to the workaround suggested by the third party. Okta observed that access rates began to improve and, on September 24th at 1:09pm PT, Okta confirmed service functionality was restored. \r\n \r\n\r\nPreventative Actions\r\n\r\nWe are closely working with third party providers to notify Okta and our mutual customers quickly and help to remediate future incidents.\r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration: 12 days, 10 hours, and 2 minutes\r\n\r\nActual Time: Sept 13th, 2024 02:53 AM PT - Sep 24th, 2024, 01:09 PM","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sujoEAA"},"Id":"a1P4z000007sujoEAA","CreatedDate":"2022-08-02T02:00:15.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you and your business and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn July 28th at 9:56AM (PT) Okta detected errors occurring across US Cells 6, 10, and 11. During the incident, some customers experienced an intermittent ability to connect to the Okta service. In most cases retries would have been successful. Admins would have encountered connection timeouts, 502 and 504 timeouts related to accessing the Okta service. \r\n\r\n \r\n\r\nOkta’s monitoring has determined that there are three categories of impact: \r\n\r\n \r\n\r\nCategory 1: Inbound connections to Okta and errors from the Okta service starting at 9:56AM\r\n\r\nUS Cell 6: up to 34% failure rate, ending at 10:36AM \r\n\r\nUS Cell 10: up to 7% failure rate, ending at 10:39AM \r\n\r\nUS Cell 11: up to 24% failure rate, ending at 10:39AM \r\n\r\n \r\n\r\nCategory 2 (US Cell 6 and US Cell 10): Cells were in Read Only Mode starting at 9:56AM\r\n\r\nUS Cell 6: ending at 11:27AM\r\n\r\nUS Cell 10: ending at 11:37AM\r\n\r\nCategory 2 (US Cell 11): Increased error rates due to internal networking infrastructure errors starting at 9:56AM\r\n\r\nUS Cell 11: up to 12% failure rate, ending at 11:05AM\r\n\r\n \r\n\r\nCategory 3 : Job processing impacts starting at 9:56AM\r\n\r\nUS Cell 6: ending at 12:12PM \r\n\r\nUS Cell 10: ending at 12:08PM \r\n\r\nUS Cell 11: ending at 12:13PM \r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nOkta’s cloud service provider experienced a loss of power incident which resulted in a partial outage in a single availability zone within a region causing inbound and outbound connection errors that impacted the Okta service. \r\n\r\n \r\n\r\nWhile recovering the service, Okta had to restore internal services impacted by the outage which resulted in extended read only mode and web request errors. Full service recovery was completed when all affected applications were isolated from the impacted zone. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident and impact with Okta’s cloud service provider, Okta took action to remove impacted edge services from the failing availability zone. \r\n\r\n \r\n\r\nIn order to fully restore US Cell 6 and US Cell 10, primary databases failover were required. For US Cell 11, impacted internal load balancers were removed from rotation. Finally, Okta restored job processing capabilities to the affected environments. \r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is working closely with the cloud server provider to investigate additional mitigations and improve response to these types of incidents. \r\n\r\n \r\n\r\nOkta will be further investigating, identifying root cause behavior for load balancer errors and developing a mitigation plan. \r\n\r\n \r\n\r\nIn addition, Okta will add tooling and improve processes to identify and mitigate issues related to cloud service provider availability zone issues faster and more efficiently.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKyeEAH"},"Id":"a1P4z00000BAKyeEAH","CreatedDate":"2022-05-19T23:56:41.000+0000","IncidentId__c":"a9C4z000000wkFIEAY","UpdateLog__c":"Okta is observing improved delivery success rates to Google Voice numbers from third party providers. We will continue to monitor delivery rates and work with our third party providers in resolving the issue.\r\nAdditional information root cause information will be provided in 48 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GZEA1"},"Id":"a1P4z00000CC0GZEA1","CreatedDate":"2024-07-03T18:13:51.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Our engineering team continues to work with Microsoft support on the root cause of the issue. In parallel, Okta is identifying potential workarounds to mitigate the issue. Please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to provide updates and address the issue as quickly as possible. The next update will be in 24 hours or sooner if new information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRjjEAE"},"Id":"a1P4z000009mRjjEAE","CreatedDate":"2022-11-19T02:55:49.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Root Cause Analysis\r\n\r\nThis Root Cause Analysis report describes the Trust Event that began on November 15 for Single Sign On (SSO) access issues for Microsoft Office 365.\r\n\r\nOutlined below are the facts regarding this incident. We are committed to implementing service improvements to prevent similar events in the future.\r\n\r\nImpact and Detection: \r\n\r\nThe following information applies to any customer using Microsoft Office 365 who were configured with domain federation and not using provisioning.\r\n\r\nOn November 15, 2022 at 10:37AM (PT), Okta started an application update for the Microsoft Office 365 integration to remove deprecated Microsoft Dynamics application links. At 11:09AM (PT), Okta began to receive reports of customers being unable to log into their accounts using Microsoft Office 365 Single Sign-On (SSO). As we received reports and analyzed them, we were able to determine that the issue applied to impacted customers across all cells who could not log in to their Office 365 applications for the duration of the incident and received an error message when attempting to sign in with a note that the “federated realm object did not exist”.\r\n\r\nAdditionally, with sufficient Support case data points, we were able to conclude that customers who had Microsoft Office 365 and user provisioning enabled on their application integrations were not affected.\r\n\r\nRoot Cause Summary:\r\n\r\nOkta software code changes follow a standard release process, where changes are first deployed to preview cells and a week later slowly rolled out to the production cells. \r\n\r\nIn addition to the standard release process, we have an internal metadata configuration service that allows us to modify third party application integration metadata. This service allows Okta to quickly react to unexpected third party application changes that might break or cause other disruptions to integrations.\r\n\r\nAt 10:37AM, we used our metadata configuration service to remove the deprecated Dynamics 365 application links. The rollout of this configuration change triggered a bug causing authentication failures for customers using O365 and who were configured with domain federation and who were not using provisioning.\r\n\r\nRemediation Steps:\r\n\r\nOnce customers began reporting errors, Okta immediately began an investigation and pursued clearing an application level cache as a solution path. After several attempts of clearing the cache, we concluded that this did not resolve the issue after all. At 4:25PM (PT), Okta rolled back the app configuration in an attempt to restore the system to its prior state. This did not resolve the issue because the configuration had already been changed due to the bug and it further compounded the problem by removing additional objects. \r\n\r\nWhile Okta continued to investigate the issue and seek solutions, it identified the necessary steps for customers to resolve the issue by reconfiguring their federated domains. On November 16 at 12:51AM (PT), Okta published a knowledge article that customers could use to resolve the Microsoft O365 Federation SSO issue.\r\n\r\nOkta continued to pursue alternative ways to restore authentication without requiring customer action, but eventually concluded that reconfiguring customer domains via the knowledge base article was the best path forward.\r\n\r\nImprovements and Preventative Actions:\r\n\r\nWe understand that this is disruptive to your business and are fully committed to taking the necessary steps to prevent recurrence and improve. Following are the main actions:\r\n\r\n- Pause configuration rollouts to perform comprehensive internal audits and reviews of the current process, to develop action plans for improvement\r\n\r\n- Implement a gradual and phased rollout of application metadata configuration changes\r\n\r\n- Increase testing robustness of the configuration deployment tool\r\n\r\n- Improve observability of configuration changes and enhance process steps and validation\r\n\r\n- Add targeted alerting to catch issues before deploying to production cells\r\n\r\n- Add admin notifications of Okta-initiated application changes, and incorporating these into release notes\r\n\r\nAdditionally, we understand our Trust Communications can be more detailed and transparent on the actions that Okta is taking during the event. We also recognize our Support response can be improved for customers during critical events. \r\n\r\n- Improve our communication processes to ensure that Okta is providing greater visibility on our \r\n\r\n- Trust site into what is being done to identify and rectify the issue.\r\n\r\n- Improve Support Case Handling & Resourcing during critical events","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRe0EAE"},"Id":"a1P4z000009mRe0EAE","CreatedDate":"2022-11-06T20:06:18.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta is continuing to work on resolving the issue with email delivery to Yahoo end-users.\r\nImpacted domains include: yahoo.com (yahoo.co.uk, etc.), aol.com, verizon.net, ymail.com, rogers.com, frontier.com, aim.com. Other domains are unimpacted.\r\nWe are actively prioritizing efforts to ensure continuity for mission-critical email, while we partner with email providers to improve overall delivery rates.\r\nOur next update will be at 9:00 pm PT or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSOrEAM"},"Id":"a1P4z000009mSOrEAM","CreatedDate":"2023-03-17T21:03:12.000+0000","IncidentId__c":"a9C4z000000YznoEAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn March 12th at 8:24am (PT), Okta was alerted to errors and increased response times for the Okta service US Cell 12. During this time, some customers experienced 504 gateway time-out errors and were unable to access the service. Retries succeeded for some customers. At 8:55am (PT) the issue was rectified and the service was restored.\r\n\r\nOn March 12th at 8:55am (PT), Okta was alerted to errors for Okta service US Cells 1-4, and 12. During this time, a subset of customers in US Cells 1-4, experienced 403 forbidden errors. At 9:46am (PT) the issue was rectified and all customers were restored to normal processing levels. \r\n\r\nRoot Cause Summary \r\n\r\nAt 8:24am (PT) Okta received increased traffic to US Cell 12 which caused intermittent connectivity issues to Okta’s service. This resulted in request processing time and errors to increase significantly for customers in that cell. \r\n\r\nAt 8:55am (PT) Okta isolated the US Cell 12 traffic to restore service to the cell. Okta applied network rules to further address the issue using internal tooling. Due to a bug in the tooling, a set of rules which were set for observation were incorrectly set to block requests. This caused some customers in US Cells 1-4, and US Cell 12 to experience 403 forbidden errors. \r\n\r\nRemediation Steps \r\n\r\nDuring the incident, Okta deployed traffic management rules to mitigate the impact including moving some traffic to isolated infrastructure, which successfully restored service in US Cell 12.\r\n\r\nDuring the subsequent remediation period, Okta rolled back the incorrectly changed rules manually into observation, which successfully restored service to all customers in US Cells 1-4.\r\n\r\nCommunications \r\n\r\nOkta provided our first update at 11:07 am (PT) which was after the event was resolved at 9:46 am (PT). We sincerely apologize for the delayed communications and fully understand the importance in providing accurate, transparent, and timely updates on the status and actions to restore service. Okta is conducting a review of our communications processes, and will be retraining our customer support team to ensure the timeliness and quality of our communications. \r\n\r\nPreventative Actions \r\n\r\nOkta has fixed the tooling by updating the library to correctly handle the breaking API change. In addition Okta expanded alerting for issues related to the network rule changes for more rapid detection and response, and updating internal tooling bug fixes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rULEAZ"},"Id":"a1P4z00000C1rULEAZ","CreatedDate":"2024-09-24T10:33:43.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team successfully applied a hotfix release to mitigate the '400 Bad Request' error when federating new domains to all Okta cells except OK7. Our Team is continuing to work on deploying the patch in cell OK7.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRjAEAU"},"Id":"a1P4z000009mRjAEAU","CreatedDate":"2022-11-17T17:00:15.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. The guide can be found in the knowledge article at support.okta.com. We request that customers needing assistance implementing the resolution contact Okta Support. We will provide our next update at 12 PM PST or earlier if deemed necessary","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1ewpEAB"},"Id":"a1P4z00000C1ewpEAB","CreatedDate":"2023-08-02T01:58:58.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"At 6:15 PM PDT, the issue impacting the Workflows History component affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11 has been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the Workflows History performance.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRawEAE"},"Id":"a1P4z000009mRawEAE","CreatedDate":"2022-11-01T18:28:45.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. Clearing browser cookies will help mitigate the Multifactor Authentication redirect loop.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kvMEAR"},"Id":"a1P4z00000A0kvMEAR","CreatedDate":"2023-11-22T21:08:44.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn November 11th at 3:04am (PT) Okta’s monitoring alerted our team of workflow execution delays in Workflows FL1. During this time, customers in this cell experienced latency issues and timeout errors. Approximately 0.005% of flow executions in this cell were affected by this issue. \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of low-level network issues and long-lived worker nodes that affected the execution flow service and caused a system fault in the corresponding cells. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta began diagnosing the issue. At 7:17am (PT) Okta identified the root cause of the issue and took action to remediate the situation. At approximately 2pm (PT) Okta saw a decrease in execution delays for the initially affected cells. At 4:54pm (PT) Okta decommissioned worker nodes with degraded performance. At 6:07pm (PT) all functionality was restored and normal processing resumed. \r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is enhancing our monitoring capabilities, upgrading our tools, and automating the management of worker nodes to avoid performance issues caused by outdated nodes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KMEA1"},"Id":"a1P4z00000CC0KMEA1","CreatedDate":"2024-09-17T18:31:34.000+0000","IncidentId__c":"a9C4z000001BZbnEAG","UpdateLog__c":"An issue impacting the Okta Sign-in Widget (SIW) for some end users using an embedded Internet Explorer browser has been resolved. Our engineering team has confirmed the resolution. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000FgbiNUAR"},"Id":"a1P2A00000FgbiNUAR","CreatedDate":"2018-03-21T02:25:27.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta continues to investigate an issue with Provisioning Setup and IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. SP-Initiated Single-Sign-On is not affected. Please contact support if you are having difficulty setting up provisioning and we will assist with implementation of an applicable workaround as we investigate further. Another update is planned for 9:00pm PT or sooner as additional information becomes available.<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000FgbiSUAR"},"Id":"a1P2A00000FgbiSUAR","CreatedDate":"2018-03-21T03:19:22.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta is currently working to mitigate the issue with IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. We are exploring a patch with a workaround while we work on a permanent fix. We will continue to provide updates as plans solidify to patch. In addition, please continue to contact support if you are having difficulty setting up O365 provisioning and we will assist with implementation of an applicable workaround for that problem. Another update is planned for 10:30pm PT or sooner as additional information becomes available.<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000FgbiXUAR"},"Id":"a1P2A00000FgbiXUAR","CreatedDate":"2018-03-21T05:36:54.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta is currently working to mitigate the issue with IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. We are actively working on a patch deployment with a workaround while we work on a permanent fix. We will continue to provide updates as plans solidify to patch. In addition, please continue to contact support if you are having difficulty setting up O365 provisioning and we will assist with implementation of an applicable workaround for that problem. Another update is planned for 12:30 am PT on 03/21/2018 or sooner as additional information becomes available.\r\n<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000FgbicUAB"},"Id":"a1P2A00000FgbicUAB","CreatedDate":"2018-03-21T07:33:17.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta is currently working to mitigate the issue with IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. We are actively working on deploying a patch to all cells with a workaround while we work on a permanent fix. In addition, please continue to contact support if you are having difficulty setting up O365 provisioning and we will assist with implementation of an applicable workaround for that problem. Another update will be provided as soon all cells have been successfully patched.\r\n<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000FgbimUAB"},"Id":"a1P2A00000FgbimUAB","CreatedDate":"2018-03-21T10:43:22.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta has completed the deployment of a patch to all affected cells with a workaround to address the issue with IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. SP initiated authentication was unaffected by this issue. We are working on a permanent fix and will provide root cause analysis once it’s available.<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fgbt6UAB"},"Id":"a1P2A00000Fgbt6UAB","CreatedDate":"2018-03-22T21:42:13.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Root Cause Analysis:\r\n\r\nOn 3/20/2018 at 9:50am PDT, Okta identified an issue with IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, Teams and some CRM instances. SP initiated authentication was unaffected by this issue. In addition, some customers were unable to complete the Advanced API Access setup for newly created Office 365 application instances. The service disruption was caused by a deactivation of an Okta tenant on Azure Active Directory. Okta deployed workaround to all affected cells from 11:32PM to 4:11am PDT on 3/20. The required AAD tenant was recovered on 3/21 which restored full functionality. In addition, we are reevaluating our internal processes with a focus on third party dependencies required for custom sign on protocols such as the ones used by these applications.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fj03vUAB"},"Id":"a1P2A00000Fj03vUAB","CreatedDate":"2017-05-15T13:52:05.000+0000","IncidentId__c":"a9C2A000000blruUAA","UpdateLog__c":"Okta is continuing to investigate the cause of the slow interactive response times in US Cell 2. Admins may also experience delays in Job processing while we continue our investigation.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fj045UAB"},"Id":"a1P2A00000Fj045UAB","CreatedDate":"2017-05-15T14:19:12.000+0000","IncidentId__c":"a9C2A000000blruUAA","UpdateLog__c":"Interactive user experience has returned to normal in US Cell 2. Admins may continue to experience delays in job processing while we investigate the root cause.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fj04ZUAR"},"Id":"a1P2A00000Fj04ZUAR","CreatedDate":"2017-05-15T15:03:33.000+0000","IncidentId__c":"a9C2A000000blruUAA","UpdateLog__c":"RESOLVED: 8:02am PDT: An issue impacting system responsiveness, including interactive performance and job processing in US Cell 2 was addressed. Additional root cause information will be provided here shortly.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fjr2PUAR"},"Id":"a1P2A00000Fjr2PUAR","CreatedDate":"2018-03-30T15:15:50.000+0000","IncidentId__c":"a9C2A000000bmK1UAI","UpdateLog__c":"We are currently working with Microsoft who has acknowledged the issue via incident MO133118. As a workaround, customers can utilize portal.microsoft.com to access the Microsoft Office 365 Portal. More details of Microsoft incident MO133118 below:\r\n<br><br>\r\nhttps://portal.office.com/adminportal/home#/servicehealth. \r\n<br><br>\r\nMO133118 - Unable to access Office 365 portal\r\nStatus:Service degradation\r\nUser impact:Users may be unable to access the Office 365 portal.\r\nLatest message:Title: Unable to access Office 365 portal\r\n\r\nUser Impact: Users may be unable to access the Office 365 portal.\r\n\r\nMore info: Users attempting to access the Office 365 portal via https://portal.microsoftonline.com my receive the following error message: \"This site can't be reached\".\r\n\r\nSome users may be able to access the Office 365 portal via https://portal.office.com.\r\n\r\nCurrent status: We're analysing diagnostic data to isolate the root cause and identify steps to remediate impact.\r\n\r\nScope of impact: This issue could potentially affect any of your users if they are routed through the affected infrastructure.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fjr2ZUAR"},"Id":"a1P2A00000Fjr2ZUAR","CreatedDate":"2018-03-30T15:49:50.000+0000","IncidentId__c":"a9C2A000000bmK1UAI","UpdateLog__c":"Okta is monitoring progress with Microsoft on this issue. Recent mitigating steps have been taken to address the issue and we are actively monitoring this incident until fully resolved.\r\n<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UoBUAV"},"Id":"a1P2A00000G0UoBUAV","CreatedDate":"2018-03-07T18:20:10.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"We are working to revert the change impacting API Access Management in our US Preview Cell. If you need immediate assistance in resolving the issue, please contact Okta Customer Support.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UoaUAF"},"Id":"a1P2A00000G0UoaUAF","CreatedDate":"2018-03-07T19:04:09.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"The issue impacting API Access Management in US Preview cell has been resolved for the majority of customers. Work is on-going to fully restore the feature for all remaining customer tenants.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UouUAF"},"Id":"a1P2A00000G0UouUAF","CreatedDate":"2018-03-07T19:35:41.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"The issue impacting API Access Management in US Preview cell has been resolved for the majority of customers. Work is on-going to fully restore the feature for all remaining customer tenants. Customers experiencing any issues related to API Access Management should contact Support.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UozUAF"},"Id":"a1P2A00000G0UozUAF","CreatedDate":"2018-03-07T20:13:43.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"The issue impacting API Access Management in US Preview cell has been resolved for the majority of customers. Work is on-going to fully restore the feature for all remaining customer tenants. Customers experiencing any issues related to API Access Management should contact Support.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UpEUAV"},"Id":"a1P2A00000G0UpEUAV","CreatedDate":"2018-03-07T20:28:30.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"An issue impacting API Access Management for all end-users in US Preview Cell was resolved. Additional root cause information will be provided here as soon as it is available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UpTUAV"},"Id":"a1P2A00000G0UpTUAV","CreatedDate":"2018-03-07T20:45:51.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"Okta continues to address issues with the API Access Management feature. Customers experiencing issues are advised to contact support.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UpsUAF"},"Id":"a1P2A00000G0UpsUAF","CreatedDate":"2018-03-07T21:25:07.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"The issue impacting API Access Management in US Preview cell has been resolved for the majority of customers. Work is on-going to fully restore the feature for all remaining customer tenants. Customers experiencing any issues related to API Access Management should contact Support.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0Uq2UAF"},"Id":"a1P2A00000G0Uq2UAF","CreatedDate":"2018-03-07T21:50:15.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"An issue impacting API Access Management for all end-users in US Preview Cell was resolved. Additional root cause information will be provided here as soon as it is available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UqlUAF"},"Id":"a1P2A00000G0UqlUAF","CreatedDate":"2018-03-08T01:50:29.000+0000","IncidentId__c":"a9C2A000000PBipUAG","UpdateLog__c":"An issue impacting system responsiveness in US Cell 6 is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDaUAO"},"Id":"a1P1Y000009QRDaUAO","CreatedDate":"2020-11-26T03:44:15.000+0000","IncidentId__c":"a9C1Y0000008PepUAE","UpdateLog__c":"The processing delays are improving but we expect the impact to persist for some time. We are monitoring to ensure full mitigation and will provide the next update by 9AM PST.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDfUAO"},"Id":"a1P1Y000009QRDfUAO","CreatedDate":"2020-11-26T11:41:10.000+0000","IncidentId__c":"a9C1Y0000008PepUAE","UpdateLog__c":"The processing delays have been resolved for OK1, OK2, OK3, and OK4, and System Logs are up-to-date. We are still mitigating processing delays in OP1. We will provide update on OP1 processing by 9AM PST but OK1, OK2, OK3, and OK4 are resolved at this time.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDkUAO"},"Id":"a1P1Y000009QRDkUAO","CreatedDate":"2020-11-26T17:18:22.000+0000","IncidentId__c":"a9C1Y0000008PepUAE","UpdateLog__c":"Resolved: The processing delays have also been resolved for OP1 and System Logs are up-to-date. Additional root cause information will be provided on Monday, Nov 30th.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDpUAO"},"Id":"a1P1Y000009QRDpUAO","CreatedDate":"2020-11-27T18:34:35.000+0000","IncidentId__c":"a9C1Y0000008PeuUAE","UpdateLog__c":"We are actively working on a solution for the Okta Verify issue that is impacting users running on iOS 12, which is unsupported. Okta has paused auto-updates to Okta Verify 6.0.1; users on iOS 12 should not manually upgrade to this Okta Verify version. Okta Verify for Android, as well as Okta Verify for iOS 13 and iOS 14, are working as expected. We will provide the next update at 1PM PT.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDuUAO"},"Id":"a1P1Y000009QRDuUAO","CreatedDate":"2020-11-27T21:18:32.000+0000","IncidentId__c":"a9C1Y0000008PeuUAE","UpdateLog__c":"Update: We have created a new version of Okta Verify that will mitigate the issue for impacted devices running on the iOS 12 operating system. Okta Verify does not officially support iOS 12 but we remain committed to mitigating problems for users who are impacted.\r\n\r\nAdditionally, we are working on further mitigations for all iOS 12 users. We are awaiting Apple’s App Store approval to deploy these solutions. Okta Verify on Android, and iOS 13 & 14, remain unimpacted.\r\n\r\nWe will provide the next update tomorrow (11/28/2020) or as soon as we have approval from Apple.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDzUAO"},"Id":"a1P1Y000009QRDzUAO","CreatedDate":"2020-11-28T19:13:25.000+0000","IncidentId__c":"a9C1Y0000008PeuUAE","UpdateLog__c":"Resolved: For iOS12 users experiencing crashing on Okta Verify 6.0.1, users may now downgrade to a previously functioning version by fully uninstalling the app and installing version 5.9.0. Detailed instructions for users can be found below: \r\n\r\nIf you are on iOS 12 and Okta Verify 6.0.1, and it crashes regularly, there are two options to restore service.\r\n\r\nIf you do not urgently need to use Okta Verify:\r\n 1) Wait to update to the Okta Verify 6.0.4 release.\r\n 2) This release should be ready as soon as Apple approves it (typically 1-3 business days).\r\n\r\n\r\nIf you urgently need to use Okta Verify (may require support of your admin):\r\n 1) Uninstall Okta Verify 6.0.1.\r\n 2) Install the Okta Verify app again from the App Store. This time you should be able to install the 5.9.0 version of Okta Verify.\r\n 3) If you cannot get into the Okta end-user dashboard to re-enroll Okta Verify, reach out to your administrator and ask them to reset your Okta Verify MFA.\r\n 4) Once your admin resets MFA, you will be able to re-enroll from the Okta Verify 5.9.0 you installed from the App Store.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRE4UAO"},"Id":"a1P1Y000009QRE4UAO","CreatedDate":"2020-12-01T06:13:27.000+0000","IncidentId__c":"a9C1Y0000008PepUAE","UpdateLog__c":"At approximately 6AM PT on Wednesday, November 25th, Okta Engineering was alerted to significant delays in event processing times on US Cell 4. Delays and increased error rates were observed within SysLog event processing and Event Hooks (WebHooks). Investigation revealed one of Okta’s cloud service providers was experiencing a regional outage for a data streaming service. The incident began at 5:15 AM PT and impacted Okta US Cell 1, US Cell 2, US Cell 3, US Cell 4, and US Preview Cell 1.\r\n\r\nDuring the incident Okta customers within impacted cells saw gaps in the events timeline displayed within the SysLog Admin Dashboard UI and returned via the System Log API. Other Okta products and features that leverage the impacted streaming service, such as User Search for entity updates and ThreatInsights for event analysis, remained available throughout the impact window and operated with partially stale data until processing delays were resolved. No data was lost during the incident and all events were processed upon recovery.\r\n\r\nAt approximately 3:15PM PT, error rates from the cloud services vendor improved. Okta responded by devoting resources to speed up event processing throughput and recovery time. These optimizations reduced recovery time by up to 5 hours per cell. User Search data lag was resolved by 6:00PM PT across all cells and event processing recovery times per cell were as follows:\r\n\r\nUS Cell 1: began backfill event processing at 5PM PT and all events were fully processed and populated within the system log dashboard by 10:45PM PT.\r\nUS Cell 2 began backfill event processing at 6:55PM PT and observed all events were fully processed and populated within the system log dashboard by 9:50PM PT.\r\nUS Cell 3 began backfill event processing at 5:00PM PT and all events were fully processed and populated within the system log dashboard by 9:40PM PT.\r\nUS Cell 4 began backfill event processing at 7:20PM PT and all events were fully processed and populated within the system log dashboard at 12:20AM PT on November 26th.\r\nUS Preview Cell 1 began backfill event processing at 7:20PM PT and all events were fully processed and populated within the system log dashboard at 9:00AM PT on November 26th. \r\n\r\nFollowing this impact, Okta has identified potential enhancements to improve recovery times in the event of increased error rates related to data streaming service issues. The design and implementation of such improvements will be added to Okta's infrastructure roadmap.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRETUA4"},"Id":"a1P1Y000009QRETUA4","CreatedDate":"2020-12-02T16:32:17.000+0000","IncidentId__c":"a9C1Y0000008PeuUAE","UpdateLog__c":"Root Cause Analysis: \r\nOn November 27th at approximately 7:16 am PST, Okta began receiving reports that Okta Verify on iOS was crashing for some users.\r\n\r\nThe issue was constrained to Okta Verify 6.0.1 on iOS 12 (an OS version no longer supported by Okta Verify) and affected at most 0.14% of the Okta Verify user base. Okta Verify 6.0.1 had been released to a small user base on the 26th. Okta immediately advised customers through the service Status page to not upgrade manually to Okta Verify 6.0.1 if running iOS 12. Throughout the incident Okta Verify for iOS 13 and iOS 14, as well as Okta Verify for Android, continued to work as expected.\r\n\r\nFurther investigation determined that an incorrect app metadata change erroneously allowed iOS 12 users to download and install Okta Verify 6.0.1. Okta then initiated a parallel effort to address the issue:\r\n\r\nAs a workaround, on November 28th Okta released Okta Verify 6.0.2 and removed 6.0.1 from the Apple App Store. Metadata in Okta Verify 6.0.2 was appropriately tagged as not supporting iOS 12. Since Okta had removed 6.0.1 from the App Store, users on iOS 12, wanting to download Okta Verify, would be given Okta Verify version 5.9.0, the last release of Okta Verify that was compatible with iOS 12. Okta notified customers through its Status page that users in need of an immediate solution could delete and reinstall the app.\r\n\r\nAs a long term fix, on November 29th Okta released Okta Verify 6.0.4, which reinstated support for iOS 12 and allowed users to upgrade seamlessly.\r\n\r\nOkta is expanding its test matrix to consistently validate that devices running unsupported iOS and Android operating system versions do not receive Okta application upgrades.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRF2UAO"},"Id":"a1P1Y000009QRF2UAO","CreatedDate":"2020-12-15T16:23:32.000+0000","IncidentId__c":"a9C1Y0000008PfEUAU","UpdateLog__c":"Root Cause Analysis:\r\nOn Wednesday December 9th at approximately 9:50 pm (PST) Okta detected an increase in error rates for users in EMEA Cell EU1. Investigation revealed that some requests to the Okta service during this time resulted in 500 errors.\r\n \r\nIt was determined after further analysis that the success rate of requests was highly intermittent during this period with >80% success at some instances in time, and <10% during others.\r\n\r\nThe root cause of this issue was traced to a misconfiguration that caused a resource exhaustion situation within the load balancer tier due to increased request volume. As the service failed, it automatically restarted repeatedly which resulted in the intermittent success spikes during this period.\r\n\r\nAt approximately 10:18 pm (PST) Okta added additional infrastructure to the impacted tier to mitigate impact while addressing the root cause. At 10:24 pm, service was fully restored.\r\n\r\nOkta is rectifying the misconfiguration of the resource limits in the tier, auditing configuration and reviewing resiliency protections and diagnostic tools for the load balancing tier.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDVUA4"},"Id":"a1P1Y000009QRDVUA4","CreatedDate":"2020-11-26T00:53:16.000+0000","IncidentId__c":"a9C1Y0000008PepUAE","UpdateLog__c":"We are seeing some improvement in processing and have identified the root cause. We are continuing to work on full mitigation. We will provide the next update by 8PM PST.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRjCUAW"},"Id":"a1P1Y000009QRjCUAW","CreatedDate":"2021-02-05T23:12:18.000+0000","IncidentId__c":"a9C1Y0000008PgbUAE","UpdateLog__c":"Root Cause Analysis:\r\nOn Tuesday February 2nd at approximately 3:46 pm (PST) Okta began receiving customer reports that end users were unable to authenticate into their Microsoft Office 2012 Desktop Clients applications on Microsoft Windows.\r\n\r\nUpon investigation, Okta determined that this failure was caused by an update to the Okta Sign In Widget which had already been deployed to all Preview and Production cells except US Cell 5. Furthermore, any version of Microsoft office client application using Edge 17 (and lower) besides 2012 were also impacted.\r\n\r\nAt 9:21 am (PST) Okta reverted the update of the Sign In Widget to the previous version on all affected cells and the service was fully restored.\r\n\r\nWhile Legacy Edge Browser versions 17 and lower are <a href=\"https://help.okta.com/en/prod/Content/Topics/Miscellaneous/Platforms_Browser_OS_Support.htm\">not officially supported,</a>Okta recognizes that version 17 could still be in use as the embedded browser for some versions of Office Desktop clients. Consequently, Okta is expanding its test matrix to incorporate Office clients with embedded legacy Edge browser version 17.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRjHUAW"},"Id":"a1P1Y000009QRjHUAW","CreatedDate":"2021-02-06T02:31:33.000+0000","IncidentId__c":"a9C1Y0000008PggUAE","UpdateLog__c":"Root Cause Analysis:\r\n\r\nOn Wednesday February 3rd at approximately 5:36 am (PST) Okta began receiving customer reports of Active Directory (AD) imports being delayed. Okta Support worked with Engineering to mitigate the impact by increasing job processing capacity and manually prioritizing impacted jobs while Engineering investigated the root cause of this issue. By 2:05 pm PST this issue was identified to affect all US, EU, and APAC Preview and Production Cells. \r\n\r\n\r\nUpon investigation, Okta determined a code change introduced as part of the 2021.01.2 release update that rolled out to production cells between February 1st and 2nd was the root cause. The code change caused an unintended miscalculation of available job processing capacity for specific job types under specific conditions. Customers with a higher number of import jobs were disproportionately impacted. Throughout the impact window, Customer Support worked with customers and Engineering to optimize communication and our efforts to mitigate customer impact\r\n\r\n\r\nAt 3:54 pm (PST) a fix was submitted for an emergency release which was deployed to all cells between 5:39pm PST and 6:49pm PST. Job processing recovered for all customers by 7:54 pm.\r\n\r\n \r\nOkta is expanding testing in this area to prevent recurrence of this issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P1Y000009QRjvUAG"},"Id":"a1P1Y000009QRjvUAG","CreatedDate":"2021-02-21T20:08:39.000+0000","IncidentId__c":"a9C1Y0000008Ph5UAE","UpdateLog__c":"Root Cause Analysis:\r\nOn Tuesday February 16th at approximately 10:43 am (PST) Okta began receiving customer reports of intermittent errors while using Okta to provision users to the Office365 application. There was no impact to authentication for provisioned users.\r\n\r\nUpon investigation, Okta determined that the protocol leveraged by Okta for provisioning users and making configuration changes to Office 365 was no longer compatible with a new Office 365 version that was being gradually rolled out which resulted in the intermittent errors.\r\n\r\nOn February 17th at 3:45 pm (PST), Okta began to deploy a fix on a cell by cell basis. On February 18th at 2:12 am (PST) the fix was applied to all production cells and service was fully restored.\r\n\r\nOkta is implementing improvements in alerting to further reduce the response time for these types of integration errors as well as exploring the possibility with Microsoft to improve compatibility testing with pre-release versions of Office 365.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000FgbdXUAR"},"Id":"a1P2A00000FgbdXUAR","CreatedDate":"2018-03-20T11:30:33.000+0000","IncidentId__c":"a9C2A0000004CSTUA2","UpdateLog__c":"Root Cause Analysis: \r\n\r\nOn March 16th, beginning at 8:23 am PDT, Okta experienced an issue impacting US Cell 6 Administrators' ability to view recently processed user updates in the admin dashboard. The dashboard queries data from secondary read-only databases which were impacted by a replication error. \r\n\r\nThe root cause was traced to an internal database engine error on the primary database which required a consistency check on the secondaries. Addressing the replication failure and resultant latency was delayed because its alert was superseded by alerts for the database engine error. Shortly after the replication latency was escalated by Support, the issue was cleared by firstly re-directing the impacted traffic to the primary databases, and secondly by repairing the replication lag. By 10:22am PDT, Administrator dashboards displayed all current data. Okta is implementing recurrent alerting for replication lags to ensure faster response times going forward.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fgbi3UAB"},"Id":"a1P2A00000Fgbi3UAB","CreatedDate":"2018-03-20T22:34:12.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta continues to investigate an issue with Provisioning Setup and IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. SP-Initiated Single-Sign-On is not affected. Please contact support if you are having difficulty setting up provisioning and we will assist with implementation of an applicable workaround as we investigate further.<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000Fgbi8UAB"},"Id":"a1P2A00000Fgbi8UAB","CreatedDate":"2018-03-20T23:25:38.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta continues to investigate an issue with Provisioning Setup and IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. SP-Initiated Single-Sign-On is not affected. Please contact support if you are having difficulty setting up provisioning and we will assist with implementation of an applicable workaround as we investigate further. Another update is planned for 6:25pm PT or sooner as additional information becomes available.<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000FgbiDUAR"},"Id":"a1P2A00000FgbiDUAR","CreatedDate":"2018-03-21T01:27:26.000+0000","IncidentId__c":"a9C2A0000004CSnUAM","UpdateLog__c":"Okta continues to investigate an issue with Provisioning Setup and IDP-Initiated Single Sign-On functionality for the following Office 365 Apps: Yammer, CRM and Teams. SP-Initiated Single-Sign-On is not affected. Please contact support if you are having difficulty setting up provisioning and we will assist with implementation of an applicable workaround as we investigate further. Another update is planned for 7:00pm PT or sooner as additional information becomes available.<br><br>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UqvUAF"},"Id":"a1P2A00000G0UqvUAF","CreatedDate":"2018-03-08T02:15:09.000+0000","IncidentId__c":"a9C2A000000PBipUAG","UpdateLog__c":"An issue impacting system availability and authentication in US Cell 6 is being mitigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0Ur0UAF"},"Id":"a1P2A00000G0Ur0UAF","CreatedDate":"2018-03-08T02:45:44.000+0000","IncidentId__c":"a9C2A000000PBipUAG","UpdateLog__c":"An issue impacting system availability in US Cell 6 has been resolved. Additional root cause information will be provided here as soon as it is available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UyNUAV"},"Id":"a1P2A00000G0UyNUAV","CreatedDate":"2018-03-09T23:40:54.000+0000","IncidentId__c":"a9C2A000000PBipUAG","UpdateLog__c":"Root Cause Analysis:\r\n\r\nOn March 7th, beginning at 5:15pm PST, Okta experienced a service disruption in US Cell 6. End-User, Admin and API requests within Okta tenants within US Cell 6 were slow, unresponsive, or encountered HTTP 5xx errors.\r\n\r\nThe disruption was the result of a memory issue which impacted the cell's Redis cluster which is used to cache application data. The root cause of the memory issue was traced to a combination of high memory usage within the Redis cluster, a mis-configured application server which increased the volume of caching above expected levels, and sub-optimal Redis configuration settings. Because both the primary and secondary Redis tiers were equally impacted by the increased memory demands, the cluster was unable to recover. To stabilize the Redis cluster, additional capacity was added and application servers were recycled to clear hung connections and re-balance load. By 6:08 pm PST, the cell had returned to normal performance levels.\r\n\r\nOkta has completed work to up-size our Redis caching clusters in US Cell 6 and will deploy the same mitigating changes across all remaining cells. Additionally, Okta will conduct exercises to replay this failure sequence within a test environment to determine and subsequently deploy the optimal settings for Redis memory management, client connection configuration and health-check thresholds. Additionally, new tooling is being investigated to allow us to flush Redis cache should such a mitigation step be needed in the future.\r\n<br><br> \r\nReview the root cause analysis [here](https://support.okta.com/help/Documentation/Knowledge_Article/Root-Cause-Analysis-Service-Disruption-03-07-2017).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P2A00000G0UymUAF"},"Id":"a1P2A00000G0UymUAF","CreatedDate":"2018-03-10T00:15:52.000+0000","IncidentId__c":"a9C2A000000PBikUAG","UpdateLog__c":"Root Cause Analysis:\r\n\r\nOn March 7th, beginning at 9:35am PST, Okta experienced a feature disruption to API Access Management in the US Preview cell. The disruption was caused while Okta was working to correct the assignment of the API Access Management feature to certain tenants and mistakenly removed the feature from orgs authorized to have it.\r\n\r\nAfter the feature was inadvertently disabled, Okta began work to bulk re-assign the feature to all entitled tenants. However, due the complexity of the process of enabling the API Access Management feature, it took Okta longer than usual to restore the feature to entitled tenants. During the incident, while bulk enablement was processing, Okta Support and Engineering manually enabled the feature for all customers who reported the issue or were detected as being impacted through Okta’s monitoring tools.\r\n\r\nBy 10:30 AM PST, the majority of the impacted tenants had the API Access Management feature reassigned at 1:50 PM PST all entitled customers in the US Preview cell had the feature restored.\r\n\r\nTo prevent recurrence, Okta is adding additional oversight to feature deployment processes and will be hardening our management software to reduce risk of data input errors.\r\n\r\n<br><br> \r\nReview the root cause analysis [here](https://support.okta.com/help/Documentation/Knowledge_Article/Root-Cause-Analysis-API-Access-Management-Service-Disruption-03072018).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1qjfEAB"},"Id":"a1P4z00000C1qjfEAB","CreatedDate":"2024-04-12T22:28:23.000+0000","IncidentId__c":"a9C4z000000L1d1EAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn April 4th, at 2:00PM PT, Okta’s monitoring system alerted our team of slowness and timeout issues in the US FL1 environment. At this time, customers who were running workflows would have been affected by intermittent high latency in flow execution. Customers may have experienced slowdown and timeouts issues on their flows and delays in viewing reports.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a connection spike from the cloud provider’s cache cluster which resulted in an overconsumption of the service’s CPU. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, Okta began diagnosing the issue and discovered high CPU usage in the cache cluster. The team scaled down the application containers to reduce pressure on the cache cluster and subsequently failed away from the impacted cluster. At 3:45PM PT normal processing resumed.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is currently engaged in making significant updates and upgrades to this environment to improve horizontal scalability and to address the recent issues and ensure stability.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3kEAB"},"Id":"a1P4z00000A0l3kEAB","CreatedDate":"2024-03-21T16:18:15.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Our engineering team continues to work on the root cause and continually mitigate the degradation by upsizing the capacity in US-Cell 1. However, end users may still experience slowness or intermittent errors accessing US-Cell 1.\r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5HEAR"},"Id":"a1P4z00000A0l5HEAR","CreatedDate":"2024-03-26T23:09:19.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the Scheduled flow execution latency issue and is preparing another patch to support the change configuration in the FL1 instance.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0ChEAL"},"Id":"a1P4z00000CC0ChEAL","CreatedDate":"2024-05-15T01:55:47.000+0000","IncidentId__c":"a9C4z000001BZVpEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are two of our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn May 8th at 8:03am PT, the Okta monitoring system alerted our team of customer errors in accessing the Okta Privileged Access (OPA) service in US Cell 2 and EU Cell 3. At the time, customers who were attempting to access OPA teams received an error message and were unable to access the service. \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a configuration change, incorrectly applied to all OPA cells, causing the OPA service to be inaccessible to customers when attempting to access OPA teams. \r\n\r\nRemediation Steps:\r\n\r\nUpon receiving alerts, Okta began diagnosing the incident and discovered that the issue was due to a configuration change made to a library used by OPA to manage how we enable features. The team rolled back the change and normal processing resumed at 10:05am PT. \r\n\r\nA second wave was triggered at 2:07pm PT when our build system accidentally pushed the flawed configuration to all cells a second time. The team immediately diagnosed the issue, again rolled back the configuration change, and implemented preventative measures in place by removing the automation so that the issue was not triggered again. \r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, Okta is enhancing our testing and promotion procedures to avoid future issues with library configuration changes. We are working to guarantee changes to deployable artifacts are further vetted before their release into our production environments, and once deployed, are immutable from further change.\r\n\r\nTotal Duration\r\n\r\nWave1:\r\n\r\nStart Time: 8:03am PT\r\n\r\nEnd Time: 10:05am PT\r\n\r\nDuration: 122 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0CiEAL"},"Id":"a1P4z00000CC0CiEAL","CreatedDate":"2024-05-15T01:57:26.000+0000","IncidentId__c":"a9C4z000000TXI9EAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are two of our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn May 8th at 8:03am PT, the Okta monitoring system alerted our team of customer errors in accessing the Okta Privileged Access (OPA) service in US Cell 2 and EU Cell 3. At the time, customers who were attempting to access OPA teams received an error message and were unable to access the service. \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a configuration change, incorrectly applied to all OPA cells, causing the OPA service to be inaccessible to customers when attempting to access OPA teams. \r\n\r\nRemediation Steps:\r\n\r\nUpon receiving alerts, Okta began diagnosing the incident and discovered that the issue was due to a configuration change made to a library used by OPA to manage how we enable features. The team rolled back the change and normal processing resumed at 10:05am PT. \r\n\r\nA second wave was triggered at 2:07pm PT when our build system accidentally pushed the flawed configuration to all cells a second time. The team immediately diagnosed the issue, again rolled back the configuration change, and implemented preventative measures in place by removing the automation so that the issue was not triggered again. \r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, Okta is enhancing our testing and promotion procedures to avoid future issues with library configuration changes. We are working to guarantee changes to deployable artifacts are further vetted before their release into our production environments, and once deployed, are immutable from further change.\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): \r\n\r\nWave2:\r\n\r\nStart Time: 2:07pm PT\r\n\r\nEnd Time: 2:35pm PT\r\n\r\nDuration: 28 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUGEAZ"},"Id":"a1P4z00000C1rUGEAZ","CreatedDate":"2024-09-24T09:29:47.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"At 2:30 am US Pacific Time on September 24, 2024, Okta’s Engineering Team successfully applied a hotfix release to mitigate the '400 Bad Request' error when federating new domains to all Okta cells except OK7 and OK14. Our Team is continuing to work on deploying the patch in cells OK7 and OK14.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GAEA1"},"Id":"a1P4z00000CC0GAEA1","CreatedDate":"2024-06-25T16:56:51.000+0000","IncidentId__c":"a9C4z000001BZYoEAO","UpdateLog__c":"Okta is investigating an authentication issue with Workflows Google Connectors. Customers who are experiencing authentication failures can unblock the workflows by reauthenticating the connection.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTIEAZ"},"Id":"a1P4z00000C1rTIEAZ","CreatedDate":"2024-07-02T17:59:40.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"As of 11:00 AM PST, A case has been opened with Microsoft, and they are actively reviewing what has changed. All Microsoft O365 Office applications are working except for OneDrive, and this is only for the IdP-initiated SSO login flow. SP-initiated SSO is working as expected. Please refer to the Published Knowledge base article to assist with a workaround https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to monitor and will provide an update in 24 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GeEAL"},"Id":"a1P4z00000CC0GeEAL","CreatedDate":"2024-07-04T21:21:39.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"No significant update to this incident. Our engineering team continues to work with Microsoft support on the root cause of the issue. In parallel, Okta has identified potential workarounds to mitigate the issue. Please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US.\r\n\r\nWe will continue to provide updates and address the issue as quickly as possible. The next update will be in 24 hours or sooner if new information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GjEAL"},"Id":"a1P4z00000CC0GjEAL","CreatedDate":"2024-07-05T17:41:13.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"As of 11:00 AM PST on July 2, a case has been opened with Microsoft, and they are actively reviewing this incident. Authentication to all Microsoft O365 Office applications is working as expected except for OneDrive; users receive an error when authenticating to Microsoft OneDrive via the IdP-initiated SSO login flow (the Okta org app dashboard). Authentication to OneDrive using the SP-initiated SSO (via the Microsoft Office login page) is working normally. A workaround is available for affected users. Please refer to this Knowledge Base article for details: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. \r\n\r\nWe will continue to monitor and will provide updates as they become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTrEAJ"},"Id":"a1P4z00000C1rTrEAJ","CreatedDate":"2024-09-18T02:40:00.000+0000","IncidentId__c":"a9C4z000000TXIiEAO","UpdateLog__c":"An issue impacting SMS OTP to end users in China has been resolved. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTcEAJ"},"Id":"a1P4z00000C1rTcEAJ","CreatedDate":"2024-08-09T00:52:22.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOur telephony provider advised the issue is specific to the carrier in China and continues to work with their intermediate providers to resolve the issue.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our downstream provider.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0fgEAD"},"Id":"a1P4z00000CC0fgEAD","CreatedDate":"2024-11-19T21:22:56.000+0000","IncidentId__c":"a9C4z000001BZecEAG","UpdateLog__c":"Okta Engineering has received confirmation from Paylocity that this issue is resolved and is monitoring our backend logging for the Paylocity OIN integration. Our logging indicates an improvement in import success rates. At this time, customers should resume Paylocity imports.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0JiEAL"},"Id":"a1P4z00000CC0JiEAL","CreatedDate":"2024-08-19T20:29:29.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Timing:\r\n\r\nIncident start: August 6, 2024, at 12:12 AM PDT\r\n\r\nIncident resolved: August 9, 2024, at 4:07 AM PDT\r\n\r\n\r\nDetection:\r\n\r\nOkta Engineering was notified on August 6, 2024, at 9:39 PM PDT as Okta customers began reporting failures in receiving SMS OTP messages in China.\r\n\r\n \r\nImpact:\r\n\r\nUsers in China may have experienced failures in receiving SMS OTP messages, which disrupted their ability to complete authentication. This affected both individual users and organizations relying on SMS-based multi-factor authentication.\r\n\r\n \r\nRoot Cause:\r\n\r\nThe disruption in SMS OTP delivery was caused by the sudden enforcement of regulatory changes implemented by China Mobile, one of China’s largest mobile carriers, on August 6, 2024. This change required all SMS messages sent to China to include a pre-registered signature associated with a local Chinese entity. As a result, SMS traffic originating from brands without a Chinese presence was blocked or filtered by the local carrier, leading to widespread delivery failures.\r\n\r\n \r\nPreventive Actions:\r\n\r\nOkta teams have worked with our telephony providers to establish a more robust routing mechanism that includes pre-registered Chinese entity signatures to comply with local regulations.\r\n\r\nAdditional details about the new standard signatures can be found here: https://support.okta.com/help/s/article/new-standard-signatures-applied-to-sms-sent-to-certain-chinese-carriers\r\n\r\n \r\nRemediation Steps:\r\n\r\nOkta strongly recommends customers adopt alternative MFA methods, which are more reliable and less susceptible to local regulatory changes compared to SMS-based OTPs.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KmEAL"},"Id":"a1P4z00000CC0KmEAL","CreatedDate":"2024-09-19T16:21:35.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" are not able to enroll Okta Verify accounts via QR code or SMS. Users in impacted orgs that attempt to enroll receive an error \"Operation Failed—unknown ('E0000191').\"\r\n\r\nOkta Engineering has isolated the issue and has disabled “Same-Device Enrollment for Okta FastPass\" in all cells other than OK11 (which is currently underway). We continue to see the error rates subside and will continue to monitor the situation.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KlEAL"},"Id":"a1P4z00000CC0KlEAL","CreatedDate":"2024-09-19T15:55:58.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" are not able to enroll Okta Verify accounts via QR code or SMS. Users in impacted orgs that attempt to enroll receive an error \"Operation Failed—unknown ('E0000191').\"\r\n\r\nOkta Engineering has isolated the issue and has disabled “Same-Device Enrollment for Okta FastPass.\" We are seeing the error rates subside and will continue to monitor the situation.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KqEAL"},"Id":"a1P4z00000CC0KqEAL","CreatedDate":"2024-09-19T16:31:03.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" were not able to enroll Okta Verify accounts via QR code or SMS. Users in impacted orgs that attempt to enroll were shown an error \"Operation Failed—unknown ('E0000191').\"\r\n\r\nThis issue impacting Okta Verify Enrollment has been addressed. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0L0EAL"},"Id":"a1P4z00000CC0L0EAL","CreatedDate":"2024-09-23T23:51:20.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta's Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request error when federating new domains. Our engineering team is running tests and validating the patch to be deployed at approximately 10:00pm US Pacific Time today, September 23, 2024.\r\n\r\nIn the meantime, the team has documented a workaround, available here:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe'll provide another update in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LAEA1"},"Id":"a1P4z00000CC0LAEA1","CreatedDate":"2024-09-24T18:59:26.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta's Engineering Team continues to deploy the patch in cell OK7 to mitigate the '400 Bad Request' error when federating new domains. We expect this deployment to be complete by approximately 1:30 p.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe'll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LFEA1"},"Id":"a1P4z00000CC0LFEA1","CreatedDate":"2024-09-24T20:02:03.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"The patch deployment to all cells to mitigate the '400 Bad Request' error when federating new domains has been completed. Okta's Engineering Team has confirmed the resolution.\r\n\r\nA documented solution in the tech note below will need to be applied if it has not already been:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LeEAL"},"Id":"a1P4z00000CC0LeEAL","CreatedDate":"2024-10-04T00:25:59.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"Okta is continuing roll back of the Datadog app integration version. We’ll provide another update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0e9EAD"},"Id":"a1P4z00000CC0e9EAD","CreatedDate":"2024-10-28T17:18:40.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"An issue impacting import and update performance in OK14 has been addressed. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rldEAB"},"Id":"a1P4z00000C1rldEAB","CreatedDate":"2024-11-04T23:25:23.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact \r\n\r\nOn October 28th at 5:06 AM (PT), Okta was alerted that a few customers experienced delays related to imports in US Cell 14. During this time customers may have observed delayed imports as a result, delays in user activation, provisioning, password sync and additional async tasks At 9:38am(PT) task processing in the cell was restored to normal processing times. \r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of a build up of both active and queued asynchronous tasks. Under heavy load of these tasks, the scheduler dequeued records too slowly and created a large backlog. This large backlog resulted in scheduling delays of tasks such as imports.\r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta Engineering scaled out for additional processing capacities, and tuned the dequeuing parameters to pull more records from the queue. These actions successfully addressed the issue, and all imports returned to normal processing levels. \r\n\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta Engineering is reviewing and updating alerting, making improvements to address tasks queuing, and updating logging to better identify future issues related to queueing.\r\n\r\n \r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 271\r\n\r\nActual Time: 5:07am PT - 9:38am PT","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rGUEAZ"},"Id":"a1P4z00000C1rGUEAZ","CreatedDate":"2024-05-08T21:52:38.000+0000","IncidentId__c":"a9C4z000000TXI9EAO","UpdateLog__c":"From approximately 2:15pm PDT to 2:35pm PDT on May 8, 2024, our engineering team became aware of an issue impacting Okta Privilege Access (OPA) affecting all cells. During this time, customers may experience issues accessing OPA console and may receive an HTTP 50x & 401 response codes. The engineering team has reverted the configuration changes.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1e9pEAB"},"Id":"a1P4z00000C1e9pEAB","CreatedDate":"2023-05-18T18:50:36.000+0000","IncidentId__c":"a9C4z000000TXDdEAO","UpdateLog__c":"An issue impacting SMS MFA for AT&T US destinations in all cells has been resolved.\r\n\r\nAdditional root cause information will be \r\navailable within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKiMEAX"},"Id":"a1P4z00000BAKiMEAX","CreatedDate":"2021-08-31T19:51:31.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We are mitigating the increased error rates observed in US Cells 5, 7, 12, and 14, and Preview 3 and will provide further status updates as soon as we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTwEAJ"},"Id":"a1P4z00000C1rTwEAJ","CreatedDate":"2024-09-24T00:26:06.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the ’400 Bad Request error when federating new domains. Our engineering team is running tests and validating the patch to be deployed at approximately 2:30 am US Pacific Time, September 24, 2024. \r\n\r\nIn the meantime, the team has documented a workaround, available here:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKwsEAH"},"Id":"a1P4z00000BAKwsEAH","CreatedDate":"2022-04-05T16:36:01.000+0000","IncidentId__c":"a9C4z000000wkCJEAY","UpdateLog__c":"Investigation of the the LDAP connection service has been completed and service has been restored on all cells","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1wrOEAR"},"Id":"a1P4z00000B1wrOEAR","CreatedDate":"2021-03-15T21:32:35.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Microsoft is reporting a system wide outage impacting Azure and Office 365 applications. Okta services impacted due to the Microsoft outage include: Provisioning to Azure AD and some SSO. Okta continues to monitor the situation. We encourage you to go to the latest updates on Microsoft's Status at [status.okta.com](http://status.office.com).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000B1wrsEAB"},"Id":"a1P4z00000B1wrsEAB","CreatedDate":"2021-03-15T22:44:56.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Microsoft continues to report a system wide outage impacting Azure and Office 365 applications. Okta services impacted due to the Microsoft outage include: Provisioning to Azure AD. Okta continues to monitor the situation. We encourage you to go to the latest updates on Microsoft's Status at [status.okta.com](http://status.office.com).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0l36EAB"},"Id":"a1P4z00000A0l36EAB","CreatedDate":"2024-03-19T16:04:04.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"Our Workflows team is seeing improvements in our Workflow service performance. Low-latency flows have recovered and are within expected service levels. We are still investigating Scheduled flow execution performance.\r\n\r\nOur engineering team continues to work on Scheduled flow latency and will work with impacted customers. \r\n\r\nFor more information on the differences between flows, please visit: https://help.okta.com/wf/en-us/content/topics/workflows/learn/about-low-latency.htm\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKiREAX"},"Id":"a1P4z00000BAKiREAX","CreatedDate":"2021-08-31T20:25:06.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We are currently mitigating error rates observed in US Cells 5, 7, 12, and 14, and Preview 3. Error rates are improving and we remain actively engaged on the issue. Further status updates will be provided as soon as we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKm4EAH"},"Id":"a1P4z00000BAKm4EAH","CreatedDate":"2021-10-27T20:40:13.000+0000","IncidentId__c":"a9C4z000000wk5IEAQ","UpdateLog__c":"Our monitoring shows a return to normal conditions with MFA for customers that utilize SMS with AT&T. However, we have yet to receive confirmation from our providers that the issue is fully resolved. Our next update will be in one hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKilEAH"},"Id":"a1P4z00000BAKilEAH","CreatedDate":"2021-08-31T22:39:30.000+0000","IncidentId__c":"a9C4z000000wk3CEAQ","UpdateLog__c":"We have mitigated all observed errors and issues in the US-West region affecting US cells 5, 7, 12, 14, and Preview 3. Error rates have completely subsided and the service has returned to normal status, queued events are progressing and should complete in the next few hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVDEA2"},"Id":"a1P4z000009mRVDEA2","CreatedDate":"2022-10-17T16:05:03.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"An issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRV8EAM"},"Id":"a1P4z000009mRV8EAM","CreatedDate":"2022-10-17T15:36:38.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"An issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVSEA2"},"Id":"a1P4z000009mRVSEA2","CreatedDate":"2022-10-17T17:42:45.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"An issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells is being mitigated. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRVIEA2"},"Id":"a1P4z000009mRVIEA2","CreatedDate":"2022-10-17T16:37:07.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"An issue impacting Okta Verify Application version 7.9.1 functionality for Android devices in all cells is being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRbBEAU"},"Id":"a1P4z000009mRbBEAU","CreatedDate":"2022-11-01T20:30:58.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. To mitigate the Multifactor redirect loop issue, please refer to the article: https://support.okta.com/help/s/article/How-to-Clear-Cookies-for-a-Specific-Site?language=en_US. Our next update will be in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suilEAA"},"Id":"a1P4z000007suilEAA","CreatedDate":"2022-07-28T18:03:29.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Okta continues to investigate the current situation regarding network connectivity issues in US Cell-6, US Cell-10, and US-Cell-11. We are performing Zone isolation on the impacted regions.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKuNEAX"},"Id":"a1P4z00000BAKuNEAX","CreatedDate":"2022-02-09T16:00:37.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current situation with third-party SMS providers to US-based phone numbers. Our monitoring shows a return to normal conditions with SMS MFA. However, we have yet to receive confirmation from our providers that the issue is fully resolved. We will provide our next update within 6 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1edzEAB"},"Id":"a1P4z00000C1edzEAB","CreatedDate":"2023-07-19T20:40:41.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We will start deploying the hotfix around 3:00 PM PDT and it may take several hours to be deployed for all cells. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRxqEAE"},"Id":"a1P4z000009mRxqEAE","CreatedDate":"2023-01-05T22:18:19.000+0000","IncidentId__c":"a9C4z000000YzjSEAS","UpdateLog__c":"A connection issue to Okta services impacting all cells, stemming from an infrastructure provider was first observed at approximately 1:03 PM Pacific time. The issue has been resolved as of 2:16 PM Pacific time. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sukIEAQ"},"Id":"a1P4z000007sukIEAQ","CreatedDate":"2022-08-03T19:43:41.000+0000","IncidentId__c":"a9C4z0000012OTjEAM","UpdateLog__c":"An issue impacting Okta Workflows in US Cell-5, APAC Cell-8, and US Cell-10 is being mitigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSKfEAM"},"Id":"a1P4z000009mSKfEAM","CreatedDate":"2023-03-04T02:12:49.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta has completed all automated remediation actions. Okta is developing a KB article and in-product information to assist customers that were impacted by this issue. In addition, Okta is continuing to develop recovery options. We will reach out directly to those affected to discuss further actions.\r\n\r\nWe’ll provide an update in 1 hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKtPEAX"},"Id":"a1P4z00000BAKtPEAX","CreatedDate":"2022-02-07T06:21:41.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor intermittent errors and retries with third-party SMS providers to US-based phone numbers. Our monitoring shows recovery and the next update will be in 12 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSJwEAM"},"Id":"a1P4z000009mSJwEAM","CreatedDate":"2023-03-03T16:37:27.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have identified the potential cause of the replication issue and are working to bridge the gap and take corrective actions.\r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSK6EAM"},"Id":"a1P4z000009mSK6EAM","CreatedDate":"2023-03-03T18:01:50.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have started the remediation process to restore the missing records. The missing tables have been restored. We are continuing the process to restore the missing records. \r\n\r\nWe expect this process to take several hours to complete.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKwYEAX"},"Id":"a1P4z00000BAKwYEAX","CreatedDate":"2022-04-05T15:49:03.000+0000","IncidentId__c":"a9C4z000000wkCJEAY","UpdateLog__c":"Okta is investigating an issue related to LDAP connection service in all cells, will update when we have more information","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LZEA1"},"Id":"a1P4z00000CC0LZEA1","CreatedDate":"2024-10-03T23:39:45.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"Okta is continuing roll back of the Datadog app integration version. We’ll provide another update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRjFEAU"},"Id":"a1P4z000009mRjFEAU","CreatedDate":"2022-11-17T20:49:20.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"On November 15, Okta provided a self-service KB guide to fully resolve the authentication issues for Microsoft Office 365 applications. This is the final fix for this issue. The guide can be found in the knowledge article at support.okta.com (https://support.okta.com/help/s/article/Okta-federation-issue-workaround?language=en_US). These instructions have not changed since their release on November 15 and no additional action or changes are required following this issue\r\n\r\nWe request that customers needing assistance implementing the resolution contact Okta Support. Okta will continue to partner for any identified impacted customers and to support them resolving their Microsoft Office 365 application configuration.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKxHEAX"},"Id":"a1P4z00000BAKxHEAX","CreatedDate":"2022-04-07T17:49:46.000+0000","IncidentId__c":"a9C4z000000wkCJEAY","UpdateLog__c":"Root Cause Analysis: \r\n\r\nLDAPi Cert Update Causing Validation Issues\r\n\r\nWe apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this a recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\nDetection and Impact:\r\n\r\nOn April 4th from 3:30PM PT to 8:13PM PT, Okta staged, tested and deployed new LDAPi certificates to all Cells. On April 5th, 2022 at 7:43AM PT, Okta began receiving customer reports that their LDAPi integrations experienced validation issues when connecting to secure LDAPi services. Not all customer integrations were impacted as many correctly validated and accepted the new certificate.\r\n\r\nRoot Cause Summary:\r\n\r\nThe impact was isolated to customers who used LDAPi enabled applications or services that could not automatically use the renewed SSL certificate. Okta determined that the new LDAPi certificates were issued with a new vendor-supplied ICA chain. The new chain depended on a new root certificate and, depending on the application used, customers may have needed to revalidate the new chain to continue to use SSL LDAPi services. \r\n\r\nRemediation Steps:\r\n\r\nAt 7:59AM PT, Okta rolled back the certificate to the previous certificate. This alleviated the issue for most customers as the previous certificate was still valid. The rollback procedure was initiated spanning across all Cells which completed at 9:42AM PT and resolved the issue. In discussion with the certificate vendor, an updated renewed certificate will be generated to be compatible with the previous ICA chain before the expiration date of the certificate.\r\n\r\nPreventive Actions:\r\n\r\nReviews of certificate changes are continuing with the vendor. We will focus on improving customer communications in the case of vendor supplied ICA chain updates in future certificates updates to help prevent similar issues, as well as a recurrence of this issue. While our goal is to keep ICA chains as constant as possible, certificate vendors will need to make changes for various reasons and at various times. Okta will communicate changes as best as possible. \r\n\r\nDuration (# of minutes): 809","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mSK1EAM"},"Id":"a1P4z000009mSK1EAM","CreatedDate":"2023-03-03T17:14:04.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We are working on a process to restore the missing records. We expect the remediation process to take several hours to complete.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKttEAH"},"Id":"a1P4z00000BAKttEAH","CreatedDate":"2022-02-07T23:28:30.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current situation with third-party SMS providers to US-based phone numbers. Our monitoring shows a return to normal conditions with SMS MFA. However, we have yet to receive confirmation from our providers that the issue is fully resolved. We will provide our next update within 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mS5LEAU"},"Id":"a1P4z000009mS5LEAU","CreatedDate":"2023-01-23T17:32:12.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"Okta became aware of IdP-initiated login (login via Okta Dashboard) in Microsoft O365 app issue affecting customers in all cells. During this time customers may receive Http 404 errors upon IdP-initiated logins. While Okta works to resolve this, customers are encouraged to leverage SP-initiated login (login via Microsoft Online: https://www.office.com) which will function as expected. We are investigating the incident and taking corrective actions.\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGCEAZ"},"Id":"a1P4z00000C1eGCEAZ","CreatedDate":"2023-06-08T18:26:14.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"An issue impacting SMS MFA in all cells has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eG2EAJ"},"Id":"a1P4z00000C1eG2EAJ","CreatedDate":"2023-06-08T16:01:49.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"Okta continues to monitor the current situation with our upstream providers regarding the SMS OTP delivery delays. \r\n\r\nWe recommend leveraging different MFA options for Canada Okta end users. \r\n\r\nOur monitoring shows overall improvements in global SMS OTP delivery.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1eFxEAJ"},"Id":"a1P4z00000C1eFxEAJ","CreatedDate":"2023-06-08T15:22:13.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"We have redirected the traffic to our backup provider to mitigate the impact. We are seeing overall improvements in global SMS OTP delivery but not to Canadian SMS subscribers. We recommend leveraging different MFA options for Canada Okta end users.\r\n\r\nWe are actively monitoring this incident and working with our telephony providers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007ZemuEAC"},"Id":"a1P4z000007ZemuEAC","CreatedDate":"2023-10-04T18:43:51.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\nDetection and Impact \r\n\r\nOn September 26th at 10:46 am (PT), reports of errors on the Workflows History page began to surface. Customers may have experienced timeouts or errors attempting to load flow history in the Workflows Console. Following a brief resolution, at 7:05 am (PT) on September 27th Okta was alerted to similar timeouts and loading errors. \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of an unforeseen volume of long running search activity that overwhelmed the available infrastructure resources. A critical piece of infrastructure was unable to process the increase in demand leading to interruptions on the Workflows History page. Flows continued to run normally during this time, however history processing was delayed.\r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began diagnosing the issue. Okta identified that data storage infrastructure supporting flow history was unresponsive, and began to take corrective actions to stabilize the infrastructure. We intentionally disabled the flow history UI in Workflows Console to reduce new load on the infrastructure. The UI was restored at the end of each day when the infrastructure had stabilized.\r\n\r\nTo restore service, more capacity was added to the infrastructure and performance returned to normal by 4:05 pm on September 27th\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta implemented capability improvements by increasing scaling and throughput in the cluster. Okta is also improving its scaling process to prevent this issue from recurring in the future.\r\n\r\nTotal Duration\r\n\r\nSeptember 26th:\r\n\r\nImpact Start : 4:05 AMImpact End: 10:50 PM Duration: 1125 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKpXEAX"},"Id":"a1P4z00000BAKpXEAX","CreatedDate":"2021-12-22T22:02:50.000+0000","IncidentId__c":"a9C4z000000wk8HEAQ","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you and your business and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn December 16th at 4:22PM PT Okta began receiving customer reports that they were experiencing errors when attempting to import users using our Netsuite integration. The error message was: “Error while downloading all users: A SOAP message cannot contain entity references because it must not have a DTD” \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue impacted customer orgs that were attempting to import data (users, schemas, etc.) which contained special characters in responses from Netsuite. An upgrade to a library which processes the Netsuite API XML responses was discovered and confirmed to be the root cause of the issue. The newer version had a change in behavior in handling certain unicode characters. The impacted code had been rolled to production on December 13th and the first reports were received from customers on December 16th. \r\n\r\nRemediation Steps:\r\n\r\nThe root cause was identified by Okta engineering early in the morning (PT) of December the 17th and the fix was deployed as a hotfix to all cells on December 17th by 10:30PM PT. Upon release, observed errors ceased. \r\n\r\nPreventative Actions:\r\n\r\nAdditional testing and monitoring are being added to prevent similar issues, as well as a recurrence of this issue, in the future.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000C1rThEAJ"},"Id":"a1P4z00000C1rThEAJ","CreatedDate":"2024-08-13T10:44:21.000+0000","IncidentId__c":"a9C4z000000TXIdEAO","UpdateLog__c":"We continue to investigate the AD agents connection issue on OK14, we will update this message with more information as soon as it becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007sumdEAA"},"Id":"a1P4z000007sumdEAA","CreatedDate":"2022-08-10T15:30:21.000+0000","IncidentId__c":"a9C4z0000012OU3EAM","UpdateLog__c":"Okta is currently investigating an issue reported with Active Directory Agents in US Cell-3, US Cell-6, US Cell-7, US Cell-11, US Cell-12 and US Cell-14. More details to be provided shortly.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000009mRfIEAU"},"Id":"a1P4z000009mRfIEAU","CreatedDate":"2022-11-09T20:38:06.000+0000","IncidentId__c":"a9C4z000000YzhvEAC","UpdateLog__c":"Okta continues to monitor the current issue with our partners regarding the SMS delivery delays using US-based phone numbers. Our monitoring shows recovery in delivery with MFA for customers that utilize SMS. The failover mechanism has mitigated the impact. Our next update will be in 1 hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKt0EAH"},"Id":"a1P4z00000BAKt0EAH","CreatedDate":"2022-02-05T02:39:26.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current issue with third-party SMS providers to US-based phone numbers. Our next update will be tomorrow afternoon or sooner if additional information becomes available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKuwEAH"},"Id":"a1P4z00000BAKuwEAH","CreatedDate":"2022-02-17T16:34:56.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Microsoft O365 Push Groups are failing since Production Release version 2022.02.1 in all cells are being investigated.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKsHEAX"},"Id":"a1P4z00000BAKsHEAX","CreatedDate":"2022-02-02T20:37:33.000+0000","IncidentId__c":"a9C4z000000wkADEAY","UpdateLog__c":"An issue impacting Single Sign On using embedded browser for all endusers in US-Cell 1 and US-Cell 9 is being mitigated","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007suiqEAA"},"Id":"a1P4z000007suiqEAA","CreatedDate":"2022-07-28T18:11:33.000+0000","IncidentId__c":"a9C4z0000012OTZEA2","UpdateLog__c":"Okta continues to investigate the current situation regarding network connectivity issues in US Cell-6, and US Cell-10. We are performing Zone isolation on the impacted regions. US Cell-11 is recovering.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000BAKsCEAX"},"Id":"a1P4z00000BAKsCEAX","CreatedDate":"2022-02-02T20:16:14.000+0000","IncidentId__c":"a9C4z000000wkADEAY","UpdateLog__c":"Endusers receive JS error when logging into the application when using embedded browser. \r\nWe are actively investigating and will update this message with more information as soon as we have it.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000AqaRuEAJ"},"Id":"a1P4z00000AqaRuEAJ","CreatedDate":"2022-11-15T05:02:44.000+0000","IncidentId__c":"a9C4z000000g0WqEAI","UpdateLog__c":"Okta is currently experiencing an issue with O365. O365 user provisioning is affected by a regression on Microsoft. We are actively investigating and will update this message with more information as soon as we have it.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z00000A0kwtEAB"},"Id":"a1P4z00000A0kwtEAB","CreatedDate":"2023-12-07T16:14:25.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"Our upstream providers, Twilio and Telesign, are currently experiencing an issue that is affecting our ability to send SMS to a subset of our users in Canada. We recommend leveraging different MFA options for end users.\r\n\r\nWe will resolve this incident once we receive confirmation that the issue has been resolved by our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v62.0/sobjects/IncidentUpdate__c/a1P4z000007Zef0EAC"},"Id":"a1P4z000007Zef0EAC","CreatedDate":"2023-08-17T17:37:43.000+0000","IncidentId__c":"a9C4z0000009whVEAQ","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn August 15th at 7:15 AM (PT) Okta was alerted to errors and increased response times for the Okta service in US Cell 1. During this time, some customers may have received HTTP 504 \"Gateway Timeout\" response codes. At 8:25 AM (PT) the service was restored back to normal processing times with this issue being isolated to non custom domain-based customers.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nOkta determined that a substantial increase in request traffic in OK1 resulted in customers experiencing errors accessing the cell.\r\n\r\n \r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increase and deployed mitigations to handle the excess request traffic. The actions addressed the issue, and the team confirmed that response times and rates had fully returned to normal. \r\n\r\n\r\nPreventative Actions: \r\n\r\nOkta is continuing to review and update our run books and monitoring procedures for traffic path investigations this week to prevent similar incidents from happening again.\r\n\r\n\r\nDuration (# of minutes): 25","CurrencyIsoCode":"USD"}]