Okta Status | System Status
[{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXJ3EAO"},"Id":"a9C4z000000TXJ3EAO","Duration__c":993,"Log__c":"At 12/02/2025 15:08 PT, the team became aware of an issue with our service affecting customers in US Cell 14. During this time, users may be experiencing intermittent issues within our system. Our team is actively investigating this issue and to mitigate the issue. We will provide another update within the next 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2025-02-12","End_Date__c":"2025-02-12","Last_Updated__c":"2025-02-21T18:20:09.000+0000","LastModifiedDate":"2025-02-21T18:20:09.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"No Access to Flows or Connections Tabs in Workflows Console","Impacted_Cells__c":"okta.com:14","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2025-02-12T15:08:00.000+0000","CreatedDate":"2025-02-12T15:35:44.000+0000","CurrencyIsoCode":"GBP"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXIxEAO"},"Id":"a9C4z000000TXIxEAO","Duration__c":100,"Log__c":"The Okta Workflows team became aware of missing telemetry affecting customers on OK1, OK2, OK3, OK4, OK6, OK7, and OK11 between 6pm and 1am PT on January 14th-15th, 2025.\r\n\r\nDuring this time, your flows continued to process properly. It may appear that flows did not execute during this timeframe. Telemetry processing has since been restored. \r\n\r\nRoot cause information:\r\n\r\nWe sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn January 14th at 4:10 pm PST, Okta was alerted to an issue where 8% of Workflows execution history messages were unable to be processed in Cells OK1, OK2, OK3, OK4, OK6, OK7, OK8, OK11. This could result in the appearance that workflow executions were stalled or lost. Workflows continued to execute properly.\r\n\r\n \r\nRoot Cause Summary\r\n\r\nBased on our investigation and findings, the root cause of this issue was due to a configuration error within services managed by a 3rd party provider during a maintenance window. \r\n\r\n\r\nRemediation Steps\r\n\r\nImmediately upon receiving alerts of network disruptions, Okta Engineering escalated the issues with our provider and worked to implement internal mitigations. Okta worked directly with our provider to mitigate the issue and confirmed full service restoration. Okta's internal mitigations restored full service to the affected cells by 5:50 pm PST on January 14th. \r\n\r\n\r\nPreventative Actions\r\n\r\nOkta will continue working with our third-party service provider to enhance monitoring and expedite the detection of georegional issues with the queuing system. Additionally, we have updated our operational processes to further improve service recovery times. In parallel, we are rolling out a new, more resilient message delivery system for flow execution history data, reducing our dependency on this specific service.","Status__c":"Resolved","Start_Date__c":"2025-01-15","End_Date__c":"2025-01-15","Last_Updated__c":"2025-01-24T07:04:02.000+0000","LastModifiedDate":"2025-01-24T07:04:02.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows Telemetry issue","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2025-01-15T19:06:00.000+0000","CreatedDate":"2025-01-15T19:08:27.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZiUEAW"},"Id":"a9C4z000001BZiUEAW","Duration__c":12,"Log__c":"At 1/14/2025 9:16 AM PST, the Core Identity team became aware of an issue with Custom Domains affecting customers in OK8. During this time, users may have experienced issues accessing resources powered by Okta custom domains. This issue has been resolved. Okta took corrective action to resolve the service interruption. The service was fully restored at 9:33 AM PST.\r\n\r\nRoot cause information:\r\n\r\nWe sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn January 14th at 9:22AM PT Okta internal monitoring alerts indicated errors in loading custom domains in OK Cell 8.\r\n\r\nDuring this time customers who utilize customized domains in OK Cell 8 experienced errors accessing the service.\r\n\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nIn order to resolve an issue which was caught by our internal monitoring during a change the previous evening, Okta engineering staff was redeploying the edge servers. Due to a bug in the operating procedure used, the service became momentarily unavailable until corrective actions were taken to fully restore the service.\r\n\r\n\r\n\r\nRemediation Steps:\r\n\r\nAt 9:24AM PT, Okta Engineering quickly identified the issue and resolved it by placing healthy servers in service.\r\n\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta has updated the operating procedure and improved the tooling used for managing custom domain services. To ensure this does not happen again, Okta is enhancing current automated testing of this process.","Status__c":"Resolved","Start_Date__c":"2025-01-14","End_Date__c":"2025-01-14","Last_Updated__c":"2025-01-23T00:32:56.000+0000","LastModifiedDate":"2025-01-23T00:32:56.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Issues with Custom Domain in Cell OK8","Impacted_Cells__c":"okta.com:8","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2025-01-14T17:31:00.000+0000","CreatedDate":"2025-01-14T17:37:47.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZi5EAG"},"Id":"a9C4z000001BZi5EAG","Duration__c":37,"Log__c":"On 1/9/2025 10:42 AM PT, the Advanced Server Access team became aware of an issue with our Advanced Server Access service affecting customers in US Cell 1, US Cell 2, US Cell 3, US Cell 4, US Cell 6, APJ Cell 1, US Cell 7, US Cell 8, EMEA Cell 9, US Cell 11, US Cell 12, US Cell 14, JP Cell 16, Preview Cell 1, Preview Cell 2, and Preview Cell 3. During this time, administrators were unable to access the ASA dashboard. This issue has since been resolved.\r\n\r\nAdditional root cause information will be available within 5 business days.","Status__c":"Resolved","Start_Date__c":"2025-01-09","End_Date__c":"2025-01-09","Last_Updated__c":"2025-01-10T00:04:37.000+0000","LastModifiedDate":"2025-01-10T00:04:37.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Advanced Server Access","Start_Time__c":"2025-01-09T19:32:00.000+0000","CreatedDate":"2025-01-09T19:33:49.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZgOEAW"},"Id":"a9C4z000001BZgOEAW","Duration__c":326,"Log__c":"Okta is currently experiencing an issue with the service. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-12-13","Last_Updated__c":"2024-12-20T22:59:27.000+0000","LastModifiedDate":"2024-12-20T22:59:27.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"HTTP 429 on login.okta.com","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-12-13T14:47:00.000+0000","CreatedDate":"2024-12-13T14:49:47.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZg9EAG"},"Id":"a9C4z000001BZg9EAG","Duration__c":78,"Log__c":"Okta is currently experiencing an issue with end-user and admin logins. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-12-11","End_Date__c":"2024-12-11","Last_Updated__c":"2024-12-18T23:59:23.000+0000","LastModifiedDate":"2024-12-18T23:59:23.000+0000","Category__c":"Major Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Issue with end-user and admin logins","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:8;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-12-11T18:32:00.000+0000","CreatedDate":"2024-12-11T19:07:14.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXInEAO"},"Id":"a9C4z000000TXInEAO","Duration__c":272,"Log__c":"Okta Engineering implemented mitigating actions and restored the connectivity impacting some users in OK6. Okta Engineering will continue monitoring. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-11-14","Last_Updated__c":"2024-11-23T00:25:52.000+0000","LastModifiedDate":"2024-11-23T00:25:52.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Impacted_Cells__c":"okta.com:6","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-11-15T03:02:00.000+0000","CreatedDate":"2024-11-15T03:07:27.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZecEAG"},"Id":"a9C4z000001BZecEAG","Duration__c":0,"Log__c":"At 8:40am on November 19th PST, the OIN team became aware of an Import issue with the Paylocity OIN integration affecting customers on all cells of the Okta Workforce Identity Cloud environment. During this time customers may experience import roadblocks. Okta recommends not running imports from Paylocity during this investigation.\r\n\r\nOkta Engineering is investigating and working to resolve this as quickly as possible.\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-11-19","End_Date__c":"2024-11-19","Last_Updated__c":"2024-11-19T21:37:23.000+0000","LastModifiedDate":"2024-11-19T21:37:23.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Paylocity Import Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"API Products","Service_Feature__c":"Third Party","Start_Time__c":"2024-11-19T19:56:00.000+0000","CreatedDate":"2024-11-19T19:58:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZdAEAW"},"Id":"a9C4z000001BZdAEAW","Duration__c":271,"Log__c":"Okta is currently experiencing an issue with the service. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-10-28","Last_Updated__c":"2024-11-04T23:26:04.000+0000","LastModifiedDate":"2024-11-04T23:26:04.000+0000","Category__c":"Performance Issue","Is_Mis_Red__c":false,"Incident_Title__c":"Jobs Slow to Process","Impacted_Cells__c":"okta.com:14","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-10-28T13:15:00.000+0000","CreatedDate":"2024-10-28T14:47:03.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXIYEA4"},"Id":"a9C4z000000TXIYEA4","Duration__c":235,"Log__c":"Okta has received reports of SMS delivery issues affecting users in China. Okta’s Engineering team is actively investigating. At this time, we recommend that customers in China use a secondary MFA option if available.","Status__c":"Resolved","Start_Date__c":"2024-08-06","End_Date__c":"2024-08-06","Last_Updated__c":"2024-10-29T16:09:25.000+0000","LastModifiedDate":"2024-10-29T16:09:25.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"SMS delivery issues in China","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-08-07T05:01:00.000+0000","CreatedDate":"2024-08-07T05:05:01.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZcREAW"},"Id":"a9C4z000001BZcREAW","Duration__c":9884,"Log__c":"At 12:52 PM PDT on October 10, 2024, the Engineering team became aware of a provisioning setup issue with Office365 affecting customers on all cells. SSO and federation services are not impacted.\r\n\r\nThe Engineering team is investigating the root cause to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-10-10","End_Date__c":"2024-10-10","Last_Updated__c":"2024-10-21T17:25:10.000+0000","LastModifiedDate":"2024-10-21T17:25:10.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"O365 OIN Provisioning Setup Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-10-03T22:38:00.000+0000","CreatedDate":"2024-10-10T20:22:35.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZcHEAW"},"Id":"a9C4z000001BZcHEAW","Duration__c":553,"Log__c":"Okta has identified an issue with the latest Datadog app integration version used for SSO. Okta's Engineering Team is working to roll back the app update.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-10-03","Last_Updated__c":"2024-10-10T20:50:37.000+0000","LastModifiedDate":"2024-10-10T20:50:37.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Issue with Datadog app integration update","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2024-10-03T22:50:00.000+0000","CreatedDate":"2024-10-03T23:01:53.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXIiEAO"},"Id":"a9C4z000000TXIiEAO","Duration__c":148,"Log__c":"Okta has received multiple reports of SMS delivery issues affecting users in China. Okta's Engineering team is actively investigating. At this time, we recommend that customers in China use a secondary MFA option if available.","Status__c":"Resolved","Start_Date__c":"2024-09-17","End_Date__c":"2024-09-17","Last_Updated__c":"2024-10-09T16:16:33.000+0000","LastModifiedDate":"2024-10-09T16:16:33.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"SMS delivery issues in China","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-09-18T02:11:00.000+0000","CreatedDate":"2024-09-18T02:15:06.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZbnEAG"},"Id":"a9C4z000001BZbnEAG","Duration__c":1495,"Log__c":"At 10:00 AM PDT on September 17, 2024, our engineering team became aware of an issue impacting the Okta Sign-in Widget (SIW) for some end users using an embedded Internet Explorer browser. During this time, the end user may experience a popup message that says, \"An error has occurred in the script on this page.\" Our engineering has reverted the change, and we are in the process of confirming the resolution.","Status__c":"Resolved","Start_Date__c":"2024-09-17","End_Date__c":"2024-09-17","Last_Updated__c":"2024-10-09T13:13:55.000+0000","LastModifiedDate":"2024-10-09T13:13:55.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Sign-in Widget (SIW) issue when using embedded Internet Explorer","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-09-17T18:20:00.000+0000","CreatedDate":"2024-09-17T18:23:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZc7EAG"},"Id":"a9C4z000001BZc7EAG","Duration__c":2728,"Log__c":"Okta is currently experiencing an issue with the service. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-09-19","Last_Updated__c":"2024-10-09T13:12:46.000+0000","LastModifiedDate":"2024-10-09T13:12:46.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Disruptions to Okta Verify Enrollment","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-09-19T15:10:00.000+0000","CreatedDate":"2024-09-19T15:14:15.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZcCEAW"},"Id":"a9C4z000001BZcCEAW","Duration__c":17882,"Log__c":"At 2:53pm PT on September 23rd, Okta's Engineering Team became aware of an O365 federation issue on all cells affecting customers federating new domains. During this time, customers federating new domains may experience a '400 Bad Request' error. Okta is documenting a workaround and developing a hotfix release to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-09-23","End_Date__c":"2024-09-24","Last_Updated__c":"2024-10-09T13:11:56.000+0000","LastModifiedDate":"2024-10-09T13:11:56.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"400 Bad Request Error when federating new domains","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-09-23T22:32:00.000+0000","CreatedDate":"2024-09-23T22:44:02.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXIdEAO"},"Id":"a9C4z000000TXIdEAO","Duration__c":245,"Log__c":"At 12:00 AM PST on August 13, 2024, Okta became aware of Directory Agents connectivity issues resulting in 503 and 504 errors and affecting imports and Delauth. This issue has been resolved. Okta took corrective action to resolve the service interruption.\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-08-13","End_Date__c":"2024-08-13","Last_Updated__c":"2024-08-21T05:49:14.000+0000","LastModifiedDate":"2024-08-21T05:49:14.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Directory agents connection issues on OK14","Impacted_Cells__c":"okta.com:14","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-08-13T07:00:00.000+0000","CreatedDate":"2024-08-13T10:08:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZakEAG"},"Id":"a9C4z000001BZakEAG","Duration__c":57,"Log__c":"Our Workflows team is investigating the issue impacting Workflows execution for a subset of Okta cells (US-Cell 1, 2, 3, 4, 6, 7, & 11). During this time, Okta Admins may experience slowness or time-outs on running the flows. Our Workflows team is performing corrective actions to mitigate the issues related to this degradation.\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.\r\n\r\n3:29pm PDT: Our Workflows team continues to address the timeouts in Workflows executions for a subset of Okta US Cells with top priority. The team has identified the potential root cause and managing to adjust the configuration to mitigate the issue in the FL1 service.\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.\r\n\r\n3:32pm PDT: The issue impacting FL1 has been addressed. Okta’s monitoring shows recovery to normal conditions.\r\n\r\nAdditional root cause information will be available within 5 business days.","Status__c":"Resolved","Start_Date__c":"2024-08-08","Last_Updated__c":"2024-08-15T23:00:23.000+0000","LastModifiedDate":"2024-08-15T23:00:23.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows issue","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-08-08T22:17:00.000+0000","CreatedDate":"2024-08-08T22:20:21.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXIEEA4"},"Id":"a9C4z000000TXIEEA4","Duration__c":0,"Log__c":"Out of an abundance of caution, an update was posted at 3:54am PDT. However following additional investigation, it was determined that a broad service degradation notice was not applicable.","Status__c":"Resolved","Start_Date__c":"2024-05-17","End_Date__c":"2024-05-17","Last_Updated__c":"2024-07-19T18:42:53.000+0000","LastModifiedDate":"2024-07-19T18:42:53.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":true,"Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"MFA","Start_Time__c":"2024-05-17T10:54:00.000+0000","CreatedDate":"2024-05-17T11:01:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZYoEAO"},"Id":"a9C4z000001BZYoEAO","Duration__c":735,"Log__c":"Okta is currently experiencing an issue with the service. We are actively investigating and will update this message with more information as soon as we have it.","Status__c":"Resolved","Start_Date__c":"2024-06-25","End_Date__c":"2024-06-25","Last_Updated__c":"2024-07-19T18:42:25.000+0000","LastModifiedDate":"2024-07-19T18:42:25.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Okta Workflow's Google Auth Failing","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-06-25T16:41:00.000+0000","CreatedDate":"2024-06-25T16:49:30.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXIOEA4"},"Id":"a9C4z000000TXIOEA4","Duration__c":12309,"Log__c":"On July 10, Our engineering team deployed a patch for an interim resolution to improve the end user SSO experience. This patch has been applied to all Okta Production cells, and we continue to deploy it in Okta Preview cells. This approach was taken to minimize any introduction of unintended errors for users not experiencing Microsoft 365 OneDrive authentication issues. \r\n\r\nTo learn more about the SSO behavior, please visit the KBA: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive.","Status__c":"Resolved","Start_Date__c":"2024-07-02","End_Date__c":"2024-07-09","Last_Updated__c":"2024-07-19T18:42:02.000+0000","LastModifiedDate":"2024-07-19T18:42:02.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Single Sign On Issues for Microsoft O365 OneDrive","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2024-07-02T15:00:00.000+0000","CreatedDate":"2024-07-02T15:21:04.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXITEA4"},"Id":"a9C4z000000TXITEA4","Duration__c":276,"Log__c":"As previously noted, the issue to today’s Crowdstrike outage did not impact the Okta service, but it could have impacted any Okta Windows- related agents used. Crowdstrike has provided a workaround to the issue and instructed all customers to follow the steps found here: https://supportportal.crowdstrike.com/s/article/Tech-Alert-Windows-crashes-related-to-Falcon-Sensor-2024-07-19","Status__c":"Resolved","Start_Date__c":"2024-07-18","End_Date__c":"2024-07-19","Last_Updated__c":"2024-07-19T18:41:42.000+0000","LastModifiedDate":"2024-07-19T18:41:42.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Incidents on customers utilizing Crowdstrike Falcon on Windows","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-07-19T06:30:00.000+0000","CreatedDate":"2024-07-19T07:38:40.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXIJEA4"},"Id":"a9C4z000000TXIJEA4","Duration__c":244,"Log__c":"In production cells, from about 5:44 AM Pacific to 9:36 AM Pacific today (June 10th), customers utilizing the Microsoft Teams connector will have seen (Teams for Okta Workflows) is not configured as a multi-tenant application\" errors on their actions/flows. Steps have been taken to resolve this, and the team is confirming the resolution now. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-06-10","End_Date__c":"2024-06-10","Last_Updated__c":"2024-06-19T00:05:53.000+0000","LastModifiedDate":"2024-06-19T00:05:53.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Microsoft Connector Disruption","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-06-10T12:42:00.000+0000","CreatedDate":"2024-06-10T17:04:52.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXDnEAO"},"Id":"a9C4z000000TXDnEAO","Duration__c":525,"Log__c":"An issue impacting SMS MFA to US Cellular Network accounts in the United States has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-23","End_Date__c":"2023-05-23","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"SMS MFA issue for US Cellular Network End Users","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-05-23T19:53:00.000+0000","CreatedDate":"2023-05-23T20:04:53.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXFtEAO"},"Id":"a9C4z000000TXFtEAO","Duration__c":0,"Log__c":"An issue impacting SMS MFA in all cells has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-08","End_Date__c":"2023-06-08","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Delivery issue for SMS as MFA","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-06-08T14:03:00.000+0000","CreatedDate":"2023-06-08T14:09:25.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YzkkEAC"},"Id":"a9C4z000000YzkkEAC","Duration__c":8204,"Log__c":"Okta became aware of IdP-initiated login (login via Okta Dashboard) in Microsoft O365 app issue affecting customers in all cells. During this time customers may receive Http 404 errors upon IdP-initiated logins. While Okta works to resolve this, customers are encouraged to leverage SP-initiated login (login via Microsoft Online: https://www.office.com) which will function as expected. We are investigating the incident and taking corrective actions.","Status__c":"Resolved","Start_Date__c":"2023-01-23","End_Date__c":"2023-01-23","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"IdP initiated login for Microsoft O365 throws error 404","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-01-23T17:12:00.000+0000","CreatedDate":"2023-01-23T17:13:17.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXDdEAO"},"Id":"a9C4z000000TXDdEAO","Duration__c":63,"Log__c":"An issue impacting SMS MFA for AT&T US destinations in all cells has been resolved.\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-18","End_Date__c":"2023-05-18","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"SMS MFA issue in AT&T end users","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-05-18T18:26:00.000+0000","CreatedDate":"2023-05-18T18:31:54.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXHQEA4"},"Id":"a9C4z000000TXHQEA4","Duration__c":2735,"Log__c":"At 7:17 PM PDT, Okta completed the hotfix deployment to all cells. Customers have confirmed the issue impacting end-user authentications via VPN using an IE-embedded browser has been resolved. \r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-07-19","End_Date__c":"2023-07-19","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Authentication issue connecting via Internet Explorer (VPN) Embedded Browser","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-07-19T17:10:00.000+0000","CreatedDate":"2023-07-19T17:12:53.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oGBEAY"},"Id":"a9C4z0000000oGBEAY","Duration__c":248,"Log__c":"Okta has observed disruptions in SMS deliverability to Canada in all cells. Okta continues to monitor the current situation with our telephony services regarding the SMS OTP delivery disruptions.","Status__c":"Resolved","Start_Date__c":"2023-12-07","End_Date__c":"2023-12-07","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"SMS OTP Deliverability","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-12-07T14:12:00.000+0000","CreatedDate":"2023-12-07T15:49:47.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wj7EAA"},"Id":"a9C4z0000009wj7EAA","Duration__c":165,"Log__c":"Atlassian products experienced an issue affecting account login. During this time, Okta end users may be unable to sign into Atlassian products such as Jira and Confluence. [See Atlassian Status](https://status.atlassian.com/)\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-09-13","End_Date__c":"2023-09-13","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Atlassian Sign On Disruption","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-09-13T14:08:00.000+0000","CreatedDate":"2023-09-13T14:35:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oG1EAI"},"Id":"a9C4z0000000oG1EAI","Duration__c":560,"Log__c":"At 6:30AM PDT on November 2, 2023, our engineering team became aware of the Workday application SSO and Provisioning issue. Customers may experience issues accessing the Workday application via the Okta End-user Dashboard.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from Workday.","Status__c":"Resolved","Start_Date__c":"2023-11-02","End_Date__c":"2023-11-02","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Workday Application Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-11-02T13:30:00.000+0000","CreatedDate":"2023-11-02T16:31:38.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXHaEAO"},"Id":"a9C4z000000TXHaEAO","Duration__c":1155,"Log__c":"At 5:47AM PDT the engineering team confirmed the errors had subsided. The issue impacting users not being able SSO to AWS CLI Application when using MFA in all Cells has been resolved. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-11-15","End_Date__c":"2023-11-15","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"AWS CLI Authentication issue with MFA","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-11-15T12:14:00.000+0000","CreatedDate":"2023-11-15T12:20:20.000+0000","CurrencyIsoCode":"GBP"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wiOEAQ"},"Id":"a9C4z0000009wiOEAQ","Duration__c":103,"Log__c":"An issue impacting SMS MFA for US customers in all cells has been resolved. Our monitoring shows a return to normal conditions with the SMS OTP delivery delays. Okta continues to monitor the situation with our telephony services regarding the SMS OTP activity.\r\n\r\nAdditional root cause information will be available within 5 Business days.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","Status__c":"Resolved","Start_Date__c":"2023-08-29","End_Date__c":"2023-08-29","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"SMS MFA Delivery Delay","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"MFA","Start_Time__c":"2023-08-29T15:53:00.000+0000","CreatedDate":"2023-08-29T15:55:42.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oGpEAI"},"Id":"a9C4z0000000oGpEAI","Duration__c":1785,"Log__c":"At 7:00AM PDT on March 20, 2024, our engineering team became aware of issues with Workday imports and provisioning. Customers may experience issues with imports and provisioning calls.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from Workday.","Status__c":"Resolved","Start_Date__c":"2024-03-21","End_Date__c":"2024-03-21","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Workday Import Issue","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Third Party","Start_Time__c":"2024-03-21T16:26:00.000+0000","CreatedDate":"2024-03-21T16:28:11.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009whzEAA"},"Id":"a9C4z0000009whzEAA","Duration__c":148,"Log__c":"Our upstream provider, AWS, is currently experiencing an issue which is affecting AWS SAML Login. During this time, Okta end users may experience issues signing into AWS OIN app. (See AWS Status) [https://health.aws.amazon.com/health/status] for more details.","Status__c":"Resolved","Start_Date__c":"2023-08-21","End_Date__c":"2023-08-21","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Logging Issues In AWS SAML App","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2023-08-21T16:00:00.000+0000","CreatedDate":"2023-08-21T18:32:58.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXGcEAO"},"Id":"a9C4z000000TXGcEAO","Duration__c":31,"Log__c":"At 3:12 PDT on June 14th Okta became aware of a connectivity issue affecting customers on multiple cells in the Okta Workforce Identity Cloud environment resulting in loss of access to syslog, logs api, delegated authentication flows, imports, and LDAP interface requests.\r\n\r\nEngineering took the necessary steps to restore connectivity to all cells. The service was restored at 3:59 PDT\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-14","End_Date__c":"2023-06-14","Last_Updated__c":"2024-06-17T18:24:36.000+0000","LastModifiedDate":"2024-06-17T18:24:36.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Connectivity issues affacting multiple cells","Impacted_Cells__c":"okta.com:8;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-14T22:32:00.000+0000","CreatedDate":"2023-06-14T22:38:16.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXI9EAO"},"Id":"a9C4z000000TXI9EAO","Duration__c":22,"Log__c":"From approximately 2:15pm PDT to 2:35pm PDT on May 8, 2024, our engineering team became aware of an issue impacting Okta Privilege Access (OPA) affecting all cells. During this time, customers may experience issues accessing OPA console and may receive an HTTP 50x & 401 response codes. The engineering team has reverted the configurational changes made in OPA to mitigate the issue.","Status__c":"Resolved","Start_Date__c":"2024-05-08","End_Date__c":"2024-05-08","Last_Updated__c":"2024-05-31T14:16:22.000+0000","LastModifiedDate":"2024-05-31T14:16:22.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Okta Privilege Access page load errors","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:11;okta.com:12;oktapreview.com:3;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Privileged Access","Start_Time__c":"2024-05-08T21:34:00.000+0000","CreatedDate":"2024-05-08T21:38:40.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000001BZVpEAO"},"Id":"a9C4z000001BZVpEAO","Duration__c":122,"Log__c":"From approximately 8:06AM to 10:03AM on May 8, 2024, our engineering team became aware of an issue impacting Okta Privilege Access (OPA) affecting all cells. During this time, customers may experience issues accessing OPA console and may receive an HTTP 50x & 401 response codes. The engineering team has reverted the configurational changes made in OPA to mitigate the issue. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-05-08","End_Date__c":"2024-05-08","Last_Updated__c":"2024-05-15T01:56:38.000+0000","LastModifiedDate":"2024-05-15T01:56:38.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"OPA Degradation","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:15;okta.com:14;okta.com:16;okta.com:17","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Privileged Access","Start_Time__c":"2024-05-08T16:53:00.000+0000","CreatedDate":"2024-05-08T17:00:18.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXI4EAO"},"Id":"a9C4z000000TXI4EAO","Duration__c":21,"Log__c":"Issue experiencing slowness and request/response failures 50Xs in OK2 starting at 1:01 am PDT has been addressed in approximately 20 minutes. Additional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-05-01","End_Date__c":"2024-05-01","Last_Updated__c":"2024-05-09T00:32:34.000+0000","LastModifiedDate":"2024-05-09T00:32:34.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Extended slowness in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-05-01T08:24:27.000+0000","CreatedDate":"2024-05-01T08:24:27.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXHzEAO"},"Id":"a9C4z000000TXHzEAO","Duration__c":225,"Log__c":"On April 8th, Between 3:50 AM PST, and 7:15AM PST Okta’s monitoring system alerted our team of delays in Workflows Low Latency mode resulting in impacts to Workflows. At this time, all customers in US FL1 who were running flows would have been affected by delays in flow execution. Customers would have intermittently experienced slowdowns and timeout issues on their flows.\r\n\r\nOkta Workflows has been experiencing significant growth in usage. This has resulted FL1 hitting capacity boundaries frequently. We are making infrastructure changes later today to address this growth. This operation should be transparent to customers. We will provide a more specific time range once the latest testing is complete.","Status__c":"Resolved","Start_Date__c":"2024-04-08","End_Date__c":"2024-04-08","Last_Updated__c":"2024-04-12T22:34:29.000+0000","LastModifiedDate":"2024-04-12T22:34:29.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows Degradation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-04-08T11:50:00.000+0000","CreatedDate":"2024-04-08T16:58:35.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000L1d1EAC"},"Id":"a9C4z000000L1d1EAC","Duration__c":105,"Log__c":"An issue disrupting Okta Workflows for customers in OK1, OK2, OK3, OK4, OK6, OK7, and OK11 from 2:30 until 3:55 PM PDT on April 4th has been resolved. Additional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2024-04-04","Last_Updated__c":"2024-04-12T22:28:44.000+0000","LastModifiedDate":"2024-04-12T22:28:44.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows Disruption in FL1","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-04-04T21:30:00.000+0000","CreatedDate":"2024-04-05T17:25:12.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXHuEAO"},"Id":"a9C4z000000TXHuEAO","Duration__c":33,"Log__c":"Our Engineering team is investigating an issue causing slowness and internal server error messages for users in US-Cell-2. During this time, Okta users may notice slowness or internal server error messages in the Okta UI and with API calls. \r\n\r\nOur engineering team is performing corrective actions to mitigate the issues related to this degradation.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2024-04-02","End_Date__c":"2024-04-02","Last_Updated__c":"2024-04-10T06:29:23.000+0000","LastModifiedDate":"2024-04-10T06:29:23.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Slowness and internal server errors in US-Cell-2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-04-02T16:40:00.000+0000","CreatedDate":"2024-04-02T16:40:50.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oGuEAI"},"Id":"a9C4z0000000oGuEAI","Duration__c":865,"Log__c":"An issue impacting flow executions in the FL1 instance for a subset of cells has been addressed. Our monitoring shows a recovery to normal conditions. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-26","End_Date__c":"2024-03-27","Last_Updated__c":"2024-04-03T22:57:47.000+0000","LastModifiedDate":"2024-04-03T22:57:47.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows Degradation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-03-26T17:38:00.000+0000","CreatedDate":"2024-03-26T17:45:33.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXHpEAO"},"Id":"a9C4z000000TXHpEAO","Duration__c":141,"Log__c":"An issue impacting the degradation of service in US-Cell 1 has been addressed. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-21","End_Date__c":"2024-03-21","Last_Updated__c":"2024-03-28T20:52:58.000+0000","LastModifiedDate":"2024-03-28T20:52:58.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Elevated Errors in US-Cell 1","Impacted_Cells__c":"okta.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-03-21T14:43:00.000+0000","CreatedDate":"2024-03-21T14:45:41.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oGkEAI"},"Id":"a9C4z0000000oGkEAI","Duration__c":218,"Log__c":"At 6:02AM PDT on March 19, 2024, our engineering team became aware of a replication lag on US-Cell 7 that caused queries to return stale data. Okta admins experienced HTTP 404 response codes when searching for new user/group objects. This issue was addressed and mitigated at 9:52AM PDT. \r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-19","End_Date__c":"2024-03-19","Last_Updated__c":"2024-03-26T21:46:44.000+0000","LastModifiedDate":"2024-03-26T21:46:44.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Degraded Search Function in US-Cell 7","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2024-03-19T18:10:00.000+0000","CreatedDate":"2024-03-19T18:15:56.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oGfEAI"},"Id":"a9C4z0000000oGfEAI","Duration__c":364,"Log__c":"Our Workflows team is seeing improvements in our Workflow service performance. Low-latency flows have recovered and are within expected service levels. We are still investigating Scheduled flow execution performance.\r\n\r\nOur engineering team continues to work on Scheduled flow latency and will work with impacted customers. \r\n\r\nFor more information on the differences between flows, please visit: https://help.okta.com/wf/en-us/content/topics/workflows/learn/about-low-latency.htm\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2024-03-19","End_Date__c":"2024-03-19","Last_Updated__c":"2024-03-26T20:37:36.000+0000","LastModifiedDate":"2024-03-26T20:37:36.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows Degradation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-03-19T14:56:00.000+0000","CreatedDate":"2024-03-19T14:57:39.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXHfEAO"},"Id":"a9C4z000000TXHfEAO","Duration__c":701,"Log__c":"Our Workflows team is investigating the issue impacting Workflows execution for a subset of Okta cells (US-Cell 1, 2, 3, 4, 6, 7, & 11). During this time, Okta Admins may experience slowness or time-outs on running the flows. Our Workflows team is performing corrective actions to mitigate the issues related to this degradation.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information \r\nbecomes available.","Status__c":"Resolved","Start_Date__c":"2024-03-06","End_Date__c":"2024-03-06","Last_Updated__c":"2024-03-13T23:10:14.000+0000","LastModifiedDate":"2024-03-13T23:10:14.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows Degredation in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2024-03-06T20:25:00.000+0000","CreatedDate":"2024-03-06T20:27:26.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oGGEAY"},"Id":"a9C4z0000000oGGEAY","Duration__c":22,"Log__c":"An issue impacting accessing Okta service in US-Cell 2 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. From 8:18 AM PST through 8:34 AM PST customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-12-14","End_Date__c":"2023-12-14","Last_Updated__c":"2023-12-21T19:01:47.000+0000","LastModifiedDate":"2023-12-21T19:01:47.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Elevated Errors in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-12-14T16:45:00.000+0000","CreatedDate":"2023-12-14T16:46:17.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oG6EAI"},"Id":"a9C4z0000000oG6EAI","Duration__c":903,"Log__c":"The workflow execution latency issues for a subset of Okta US Cells have been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the FL1 service performance.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-11-14","End_Date__c":"2023-11-14","Last_Updated__c":"2023-11-22T21:09:21.000+0000","LastModifiedDate":"2023-11-22T21:09:21.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows Latency in FL1 Service","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-11-14T20:48:00.000+0000","CreatedDate":"2023-11-14T20:54:16.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oFwEAI"},"Id":"a9C4z0000000oFwEAI","Duration__c":1,"Log__c":"Our engineering team became aware of an increased in error rates in US-Cell 7. The following impact timelines associated with the response status code are stated below. \r\n\r\nCustomers who may have experienced the event were impacted for approximately 2 minutes or less.\r\n\r\n7:39AM - 7:41AM PDT - HTTP 504 (Gateway Timeout)\r\n\r\nOur engineering team has performed corrective actions and continues to monitor the health of US-Cell 7.\r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline?language=en_US).","Status__c":"Resolved","Start_Date__c":"2023-11-01","End_Date__c":"2023-11-01","Last_Updated__c":"2023-11-09T01:58:51.000+0000","LastModifiedDate":"2023-11-09T01:58:51.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Increased Error Rates in US-Cell 7","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-11-01T14:39:00.000+0000","CreatedDate":"2023-11-01T19:43:39.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000000oFrEAI"},"Id":"a9C4z0000000oFrEAI","Duration__c":20,"Log__c":"An issue impacting accessing Okta service in US-Cell 7 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline?language=en_US).","Status__c":"Resolved","Start_Date__c":"2023-10-31","End_Date__c":"2023-10-31","Last_Updated__c":"2023-11-07T20:34:53.000+0000","LastModifiedDate":"2023-11-07T20:34:53.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Increased Error Rates in US-Cell 7","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-31T19:50:00.000+0000","CreatedDate":"2023-10-31T19:52:18.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXHVEA4"},"Id":"a9C4z000000TXHVEA4","Duration__c":4702,"Log__c":"The issue impacting the User and Group Search function for customers on US-Cell 14 cell of the Production environment has been addressed. Our monitoring shows a return to normal conditions for the past 6 hours. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2023-10-26","End_Date__c":"2023-10-27","Last_Updated__c":"2023-11-02T22:11:37.000+0000","LastModifiedDate":"2023-11-02T22:11:37.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Degraded Service regarding user and group search","Impacted_Cells__c":"okta.com:14","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-26T21:28:00.000+0000","CreatedDate":"2023-10-26T21:29:52.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wktEAA"},"Id":"a9C4z0000009wktEAA","Duration__c":174,"Log__c":"From 00:35 PDT until 03:35 PDT on October 7, 2023, Okta’s Engineering team observed internet connectivity issues affecting some US customers in all commercial cells. During this window, customers in these cells may have experienced an inability to reach the Okta platform. The issue is now resolved and all systems are operating normally. Additional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2023-10-07","End_Date__c":"2023-10-07","Last_Updated__c":"2023-10-19T22:42:30.000+0000","LastModifiedDate":"2023-10-19T22:42:30.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Okta Connectivity Disruption for Some US Customers","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:8;okta.com:9;okta.com:11;okta.com:12;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-07T07:35:00.000+0000","CreatedDate":"2023-10-13T16:22:26.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wkeEAA"},"Id":"a9C4z0000009wkeEAA","Duration__c":25,"Log__c":"From 05:17 PDT until 05:42 PDT on October 12, 2023, Okta’s Engineering team observed Internet connectivity issues affecting some US customers in all commercial cells. During this window, customers in these cells may have experienced an inability to reach the Okta platform. The issue is now resolved and all systems are operating normally. Additional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","Status__c":"Resolved","Start_Date__c":"2023-10-12","End_Date__c":"2023-10-12","Last_Updated__c":"2023-10-19T22:39:44.000+0000","LastModifiedDate":"2023-10-19T22:39:44.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Okta Connectivity Disruption for Some US Customers","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11;okta.com:12;okta.com:14","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-10-12T12:17:00.000+0000","CreatedDate":"2023-10-12T16:26:02.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wjlEAA"},"Id":"a9C4z0000009wjlEAA","Duration__c":1125,"Log__c":"At 4:30 PM PDT on Sep 27, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed.\r\n\r\nOur monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-09-27","End_Date__c":"2023-09-27","Last_Updated__c":"2023-10-04T18:45:57.000+0000","LastModifiedDate":"2023-10-04T18:45:57.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Degraded service in Flow History for Okta Workflows","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-09-27T15:41:00.000+0000","CreatedDate":"2023-09-27T15:46:01.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wjgEAA"},"Id":"a9C4z0000009wjgEAA","Duration__c":0,"Log__c":"At 11:30 PM PDT on Sep 26, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.","Status__c":"Resolved","Start_Date__c":"2023-09-26","End_Date__c":"2023-09-26","Last_Updated__c":"2023-09-27T06:41:56.000+0000","LastModifiedDate":"2023-09-27T06:41:56.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Degraded service in Flow History for Okta Workflows","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-09-26T20:24:00.000+0000","CreatedDate":"2023-09-26T20:29:21.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wiiEAA"},"Id":"a9C4z0000009wiiEAA","Duration__c":40,"Log__c":"At approximately 5:26 AM PDT on Sep 7, 2023, our engineering team became aware of a service disruption affecting customers in EMEA Cell 1. During this time customers may experience general slowness, and timeouts, and may receive an HTTP 500 response code. \r\n\r\nOur engineering team performed corrective actions to address the issue in EMEA Cell 1. At around 5:50 AM PDT, our monitoring shows a return to normal conditions.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-09-07","End_Date__c":"2023-09-07","Last_Updated__c":"2023-09-14T03:04:50.000+0000","LastModifiedDate":"2023-09-14T03:04:50.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Increased Error Rates in EMEA Cell 1","Impacted_Cells__c":"okta-emea.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-09-07T09:26:00.000+0000","CreatedDate":"2023-09-07T15:36:46.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009whVEAQ"},"Id":"a9C4z0000009whVEAQ","Duration__c":25,"Log__c":"At 7:15 AM PDT on August 15, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 7:30 AM PDT.","Status__c":"Resolved","Start_Date__c":"2023-08-15","End_Date__c":"2023-08-15","Last_Updated__c":"2023-08-17T17:38:42.000+0000","LastModifiedDate":"2023-08-17T17:38:42.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Connectivity Issues in US Cell 1","Impacted_Cells__c":"okta.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-08-15T14:34:00.000+0000","CreatedDate":"2023-08-15T14:38:07.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009whLEAQ"},"Id":"a9C4z0000009whLEAQ","Duration__c":20,"Log__c":"At 1:08 PM PDT on August 11, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 2:08 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-08-11","End_Date__c":"2023-08-11","Last_Updated__c":"2023-08-16T18:32:19.000+0000","LastModifiedDate":"2023-08-16T18:32:19.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Connectivity Issues in US Cell 1","Impacted_Cells__c":"okta.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-08-11T20:44:00.000+0000","CreatedDate":"2023-08-11T20:45:43.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z0000009wgwEAA"},"Id":"a9C4z0000009wgwEAA","Duration__c":705,"Log__c":"At 6:15 PM PDT, the issue impacting the Workflows History component affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11 has been addressed. Our monitoring shows a return to normal conditions and we will continue to monitor the Workflows History performance.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-08-01","End_Date__c":"2023-08-01","Last_Updated__c":"2023-08-04T18:42:32.000+0000","LastModifiedDate":"2023-08-04T18:42:32.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"General slowness in Okta Workflows History","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-08-01T15:49:00.000+0000","CreatedDate":"2023-08-01T15:52:36.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXGwEAO"},"Id":"a9C4z000000TXGwEAO","Duration__c":0,"Log__c":"At 8:23 AM pacific on June 30th 2023, OK6 experienced issues and went into Read Only mode at 8:27 AM pacific. Authentication, SSO and other read operations continued to work while in Read Only mode. Okta recovered write operations by 8:41 AM pacific. Okta Engineering is monitoring and performing recovery of the cell to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2023-06-30","End_Date__c":"2023-06-30","Last_Updated__c":"2023-06-30T17:40:59.000+0000","LastModifiedDate":"2023-06-30T17:40:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Service Degradation in OK6","Impacted_Cells__c":"okta.com:6","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-30T15:38:00.000+0000","CreatedDate":"2023-06-30T15:43:51.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000Yzp1EAC"},"Id":"a9C4z000000Yzp1EAC","Duration__c":537,"Log__c":"The Okta team became aware of a recurrence of a previous issue affecting customers accessing Okta Dashboard in Okta Preview Cell-1 (OP1). Our engineering team reapplied the changes at 10:01 PM PDT which resolved the issue. Engineering has validated the service is restored and is taking mitigation steps to ensure the issue will not happen again.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-08","End_Date__c":"2023-06-08","Last_Updated__c":"2023-06-15T21:04:34.000+0000","LastModifiedDate":"2023-06-15T21:04:34.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Okta Preview Cell-1 (OP1) is experiencing intermittent network connectivity","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-09T05:01:00.000+0000","CreatedDate":"2023-06-09T05:04:59.000+0000","CurrencyIsoCode":"AUD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YzowEAC"},"Id":"a9C4z000000YzowEAC","Duration__c":11,"Log__c":"At 1:28PM on June, 6th, 2023 PDT, Okta became aware of an issue impacting customers on US-Cell 2. During this time US-Cell 2 went into Read Only mode as a result customers may have experienced HTTP 50x response codes, Delegated authentication issues and latencies in accessing Okta.\r\n\r\nOur engineering took necessary steps to restore the service. The service was restored at 1:39PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-06","End_Date__c":"2023-06-06","Last_Updated__c":"2023-06-09T17:20:48.000+0000","LastModifiedDate":"2023-06-09T17:20:48.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Read Only Mode in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-06T20:38:00.000+0000","CreatedDate":"2023-06-06T20:41:09.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXGSEA4"},"Id":"a9C4z000000TXGSEA4","Duration__c":0,"Log__c":"An issue impacting accessing Okta Dashboard for end users in Okta Preview Cell-1 has been resolved.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-06-08","End_Date__c":"2023-06-08","Last_Updated__c":"2023-06-08T23:33:06.000+0000","LastModifiedDate":"2023-06-08T23:33:06.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Okta Preview Cell-1 (OP1) is experiencing intermittent network connectivity","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-06-08T22:38:00.000+0000","CreatedDate":"2023-06-08T22:41:27.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXDiEAO"},"Id":"a9C4z000000TXDiEAO","Duration__c":63,"Log__c":"At 2:23 PM PDT on May 18, 2023 PDT. Okta became aware of an increase in traffic in the Preview cell (OP1), resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 response code “Too Many Requests.” Our monitoring shows a return to normal since 2:57 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-18","End_Date__c":"2023-05-18","Last_Updated__c":"2023-05-23T16:58:38.000+0000","LastModifiedDate":"2023-05-23T16:58:38.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"End users may receive HTTP 429 response code \"Too Many Requests\"","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-05-18T21:54:00.000+0000","CreatedDate":"2023-05-18T21:56:34.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXDEEA4"},"Id":"a9C4z000000TXDEEA4","Duration__c":97,"Log__c":"Okta is experiencing service degradation in Workflows FL1. Workflows may experience slowness, and some functionality may be unavailable.\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2023-05-11","End_Date__c":"2023-05-11","Last_Updated__c":"2023-05-16T19:10:53.000+0000","LastModifiedDate":"2023-05-16T19:10:53.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows service degradation in FL1","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:6;okta.com:7;okta.com:11","Impacted_Audience__c":"Admin;API Products","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-05-11T19:50:00.000+0000","CreatedDate":"2023-05-11T19:56:37.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXD9EAO"},"Id":"a9C4z000000TXD9EAO","Duration__c":24,"Log__c":"At 6:00 AM PDT on May 11, 2023, some Okta users experienced an increase in error rates, slow response times and may receive HTTP 429 “Too many requests” response code in US-Cell 2. The US-Cell 2 went into Read Only mode for 20 mins from 6:00AM PDT - 6:21AM PDT due to an issue with one of our databases. \r\nOkta performed emergency maintenance to mitigate the situation. As of 6:23 am PDT the service returned to normal operation.\r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-05-11","End_Date__c":"2023-05-11","Last_Updated__c":"2023-05-15T19:43:47.000+0000","LastModifiedDate":"2023-05-15T19:43:47.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Increased errors and slow response time in US-Cell 2","Impacted_Cells__c":"okta.com:2","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-05-11T13:48:00.000+0000","CreatedDate":"2023-05-11T13:50:29.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000TXBDEA4"},"Id":"a9C4z000000TXBDEA4","Duration__c":485,"Log__c":"An issue impacting the Workflows service in EU cells has been mitigated. The Workflows team continues to monitor the Workflows service. \r\nAdditional root cause information will be available within 2 Business days.","Status__c":"Resolved","Start_Date__c":"2023-04-11","End_Date__c":"2023-04-11","Last_Updated__c":"2023-04-13T21:13:52.000+0000","LastModifiedDate":"2023-04-13T21:13:52.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows service degradation in EU Cells","Impacted_Cells__c":"okta-emea.com:1;okta.com:9","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-04-11T13:39:00.000+0000","CreatedDate":"2023-04-11T13:46:34.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YznoEAC"},"Id":"a9C4z000000YznoEAC","Duration__c":60,"Log__c":"At 8:55 AM PST on March 12, 2023, Okta observed that some request patterns returned HTTP 403 Forbidden in US East Cells 1, 2, 3 and 4. This issue has been resolved. The service was fully restored at 9:55 AM PST on March 12, 2023.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-03-12","End_Date__c":"2023-03-12","Last_Updated__c":"2023-03-12T18:07:02.000+0000","LastModifiedDate":"2023-03-12T18:07:02.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"End users may experience 403 forbidden error","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-03-12T17:06:00.000+0000","CreatedDate":"2023-03-12T17:08:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YznUEAS"},"Id":"a9C4z000000YznUEAS","Duration__c":1227,"Log__c":"At 3:39 AM PST on March 3, 2023, Our operations team became aware of replication errors causing Workflows issues impacting historical data within flow execution on EU Cell-1 and 2. During this time Workflows may run with unsynchronized data and admin may see errors upon running a subset of Workflows. We are working to bridge the replication gap and take corrective actions.\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","Status__c":"Resolved","Start_Date__c":"2023-03-03","End_Date__c":"2023-03-03","Last_Updated__c":"2023-03-08T03:22:59.000+0000","LastModifiedDate":"2023-03-08T03:22:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Workflows potentially impacting flow execution in EU Cell-1 and 2.","Impacted_Cells__c":"okta-emea.com:1;okta.com:9","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Workflows","Start_Time__c":"2023-03-03T15:27:00.000+0000","CreatedDate":"2023-03-03T15:29:24.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YzlJEAS"},"Id":"a9C4z000000YzlJEAS","Duration__c":73,"Log__c":"At 10:10 AM PST on February 2, 2023, Okta became aware that Directories (Active Directory and LDAP) Agent connectivity issues affecting Directory Agent’s health. This issue has been resolved. Okta took corrective action to resolve the service interruption. The service was fully restored at 10:51 AM PST.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-02-02","End_Date__c":"2023-02-02","Last_Updated__c":"2023-02-13T19:47:03.000+0000","LastModifiedDate":"2023-02-13T19:47:03.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"Directory (Active Directory and LDAP) Agents connectivity issues","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-02T20:08:00.000+0000","CreatedDate":"2023-02-02T20:10:43.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YzlOEAS"},"Id":"a9C4z000000YzlOEAS","Duration__c":0,"Log__c":"At 8:59 PM PST February 1, 2023, Okta acknowledges that Custom Domain-configured tenants experienced issues with their login page portal. This issue has been resolved. Okta took corrective action to resolve the service interruption. The service was fully restored at 11:15 AM PST on February 2, 2023.\r\n\r\nAdditional root cause information will be available within 5 Business days.","Status__c":"Resolved","Start_Date__c":"2023-02-02","End_Date__c":"2023-02-02","Last_Updated__c":"2023-02-10T20:40:45.000+0000","LastModifiedDate":"2023-02-10T20:40:45.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"Content Security Policy Enforcement for Custom Domains","Impacted_Cells__c":"oktapreview.com:1","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-02T21:13:00.000+0000","CreatedDate":"2023-02-02T21:14:49.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YzlTEAS"},"Id":"a9C4z000000YzlTEAS","Duration__c":32,"Log__c":"At 10:10 AM PST February 3, 2023, Okta observed that some request patterns returned HTTP 403 Forbidden in US East Cells 1, 2, 3 and 4. This issue has been resolved. The service was fully restored at 10:39 AM PST February 3, 2023.","Status__c":"Resolved","Start_Date__c":"2023-02-03","End_Date__c":"2023-02-03","Last_Updated__c":"2023-02-08T20:46:59.000+0000","LastModifiedDate":"2023-02-08T20:46:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Incident_Title__c":"End users may experience 403 forbidden error","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-03T18:38:00.000+0000","CreatedDate":"2023-02-03T18:39:36.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v63.0/sobjects/Incident__c/a9C4z000000YzlEEAS"},"Id":"a9C4z000000YzlEEAS","Duration__c":4,"Log__c":"At 6:08 AM PST on February 2, 2023, Okta became aware of network connectivity issues affecting customers in US Cell7. During this time, customers may have received Http 500 errors, and Directory and IWA agents may have experienced intermittent connections. The service was fully restored at 6:27AM PST.","Status__c":"Resolved","Start_Date__c":"2023-02-02","End_Date__c":"2023-02-02","Last_Updated__c":"2023-02-07T08:48:45.000+0000","LastModifiedDate":"2023-02-07T08:48:45.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Incident_Title__c":"US Cell-7 network connectivity issues","Impacted_Cells__c":"okta.com:7","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-02T14:42:00.000+0000","CreatedDate":"2023-02-02T14:43:53.000+0000","CurrencyIsoCode":"USD"}]
[]
Okta Status Site Guest User
Guest
okta.com:1,okta.com:2,okta.com:3,okta.com:4,okta.com:6,okta.com:7,okta.com:8,okta.com:9,okta.com:11,okta.com:12,okta.com:14,okta.com:16,okta.com:17,okta-emea.com:1,oktapreview.com:1,oktapreview.com:2,oktapreview.com:3
[{"year":2010, "uptime":99.98, "month":["100.000","100.000","100.000","100.000","99.955","100.000","100.000","99.933","99.928","99.960","100.000","100.000"]},{"year":2011, "uptime":99.96, "month":["99.973","99.980","100.000","99.977","99.969","99.954","100.000","99.917","99.889","99.964","100.000","99.953"]},{"year":2012, "uptime":99.9966, "month":["100.000","100.000","99.996","100.000","100.000","100.000","100.000","99.964","100.000","100.000","100.000","100.000"]},{"year":2013, "uptime":99.9994, "month":["99.993","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2014, "uptime":99.95, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","99.610","99.824","99.993","100.000","99.980"]},{"year":2015, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2016, "uptime":99.95, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","99.384","100.000","100.000"]},{"year":2017, "uptime":99.97, "month":["99.969","99.692","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2018, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2019, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2020, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2021, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2022, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2023, "uptime":100.0000, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000"]},{"year":2024, "uptime":99.99, "month":["100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","100.000","99.825"]},{"year":2025, "uptime":99.99, "month":["100.000","100.000","","","","","","","","","",""]}]
[]
[{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKLEA2"},"Id":"a1P4z000009mSKLEA2","CreatedDate":"2023-03-03T21:46:48.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We continue to investigate the steps needed to automatically restore Column and Row changes to pre-existing tables. Given the complexity and variety of use cases that tables support, it is taking us longer than expected.\r\n\r\nWe’ll provide an update in an hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUQEAZ"},"Id":"a1P4z00000C1rUQEAZ","CreatedDate":"2024-09-24T12:46:20.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on deploying the patch in cell OK7 to mitigate the '400 Bad Request' error when federating new domains.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1edkEAB"},"Id":"a1P4z00000C1edkEAB","CreatedDate":"2023-07-19T19:06:11.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We have confirmed the code change resolves the issue and are working on a hotfix to be deployed to all cells.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GUEA1"},"Id":"a1P4z00000CC0GUEA1","CreatedDate":"2024-07-03T06:19:58.000+0000","IncidentId__c":"a9C4z000001BZYoEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n \r\nDetection and Impact: \r\n\r\nOn June 25th, at 7:55 AM PT, Okta was alerted to a Workflows issue where customers experienced authentication failures during flow execution. Users of Workflows Google Connectors created before February 5, 2024 may have experienced 401 Oauth refresh errors with Google Workspace Admin,, Google Calendar, Google Drive, Gmail, and Google Sheets. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThe aforementioned authentication errors were caused by performing a Google Services connectors configuration update as part of our ongoing security protection protocol. \r\n\r\n\r\nRemediation Steps:\r\n\r\nOkta began diagnosing the issue immediately upon receiving reports of the error and customers experiencing auth failures were advised to unblock workflows by re-authenticating their connections. A fix was implemented which returned rates to expected range and by 5:05 pm PT pre-incident and normal rates were achieved.\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta plans to improve our alerting capabilities and enhance our testing processes to preventatively detect this category of error for occurring. \r\n\r\n\r\nTotal Duration\r\n\r\nStart: June 25th, 2024, 4:50 AM PT\r\n\r\nEnd: June 25th 2024, 5:05 PM PT\r\n\r\nDuration (# of minutes): 735","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBHEAZ"},"Id":"a1P4z00000C1eBHEAZ","CreatedDate":"2023-05-23T16:58:11.000+0000","IncidentId__c":"a9C4z000000TXDiEAO","UpdateLog__c":"We appreciate the collaboration and partnership of the Okta customers and community that works with Okta to identify and resolve issues in the preproduction [Preview](https://www.okta.com/resources/datasheet-oktas-preview-sandbox/) sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. \r\n\r\n\r\nDetection and Impact: \r\n\r\nOn May 18th, 2023 at 1:55 PM (PT), Okta Technical Operations teams began receiving alerts that some Okta users in the OP1 Preview cell experienced an increase in error rates, slow response times and some may have received HTTP 429 “Too many requests” response code.\r\n\r\nIt was further observed that the increase in error rates occurred in two discrete time periods during this incident. The first period from 1:55 to 2:20PM (7 minutes) and the second period from 2:23 to 2:58 PM (35 minutes).\r\n\r\nNo production cells were impacted during this incident.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nOkta determined that a substantial increase in request traffic during both time periods listed above resulted in a slowdown in response times across the Preview cell along with a likelihood that customers would experience an HTTP 429 error for exceeding their concurrency request limit.\r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta began investigating the first increase in traffic when the issue subsided and service functionality was restored.\r\n\r\nShortly after the second period of increased traffic was detected, Okta made several attempts to apply rate limits for the increased traffic; however it did not result in remediation of the issue. At approximately 2:51 PM, the increased requests that triggered the issue subsided and the system recovered to full service operation at 2:58 PM. Okta has already implemented operational changes to prevent future occurrences of this issue.\r\n\r\nOkta would like to thank customers and partners for their collaboration and partnership in reporting and investigating issues that arise in the pre-production sandbox environments before they might manifest in production cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0MSEA1"},"Id":"a1P4z00000CC0MSEA1","CreatedDate":"2024-10-21T17:20:04.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"Timing:\r\n\r\nIncident start: October 3, 2024, at 6:38 PM PDT\r\n\r\nIncident resolved: October 10, 2024, at 3:22 PM PDT\r\n\r\n\r\nDetection:\r\n\r\nCustomers began reporting that they were unable to save their Office 365 application in Okta when “User Sync” or “Universal Sync” was selected for provisioning.\r\n\r\n\r\nImpact:\r\n\r\nCustomers would receive a 400 error when attempting to save an Office 365 application after completing the Microsoft consent page.\r\n\r\n\r\nRoot Cause:\r\n\r\nOkta Engineering has confirmed that impacted customers had Microsoft Entra conditional access policy enforcing MFA for the service account used by Okta’s provisioning service. Accounts used for provisioning must not have MFA or require any manual intervention.\r\n\r\n\r\nRemediation Steps:\r\n\r\nOkta Customer Support advised customers to exclude the service account from the conditional access policy. Once the service account was excluded, the provisioning service began functioning as expected, allowing the customer to save the Office 365 app in Okta without encountering the HTTP 400 error.\r\n\r\nGuidance is provided in Okta’s Office 365 Provisioning documentation:\r\n\r\n<a href=https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1” target=\"_blank\">https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1</a>\r\n\r\nSteps for explicitly checking for MFA enforcement can be found here:\r\n\r\n<a href=”https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_U” target=\"_blank\">https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_US</a>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eMZEAZ"},"Id":"a1P4z00000C1eMZEAZ","CreatedDate":"2023-06-30T16:51:38.000+0000","IncidentId__c":"a9C4z000000TXGwEAO","UpdateLog__c":"We continue to see intermittent errors in Auth flows and Job processing errors, as of 9:45 AM pacific. Okta Engineering is monitoring and performing recovery of the cell to mitigate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mS5VEAU"},"Id":"a1P4z000009mS5VEAU","CreatedDate":"2023-01-23T18:35:39.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"As of 9:50AM PST, our monitoring shows normal operations (IdP initiated logins successful), and we continue to monitor. If needed, customers are asked to leverage the known workarounds shared on the last update, and shown below:\r\n\r\nOption 1:\r\n1. Click Microsoft Outlook or Teams tile via Okta Dashboard\r\n2. Click on the impacted apps tile in the Okta Dashboard: Word, Excel, PowerPoint to log-in.\r\n\r\nOption 2:\r\n1. SP-initiated login (login via Microsoft Online: https://www.office.com).\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eQ2EAJ"},"Id":"a1P4z00000C1eQ2EAJ","CreatedDate":"2023-07-06T03:53:26.000+0000","IncidentId__c":"a9C4z000000TXGwEAO","UpdateLog__c":"We sincerely apologize for any impact this incident may have caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to our service to prevent future occurrences of this kind. \r\n\r\nDetection and Impact \r\n\r\nOn June 30th at 8:25 am PT, Okta was alerted of service degradation due to unresponsive infrastructure, switching application servers into Read Only mode and delays in job processing. \r\n\r\nRoot Cause Summary\r\n\r\nOkta’s cloud service provider experienced an underlying infrastructure incident which resulted in errors and read only mode in US Cell 6. The SSO responded as designed and expected. Job processing experienced temporary errors due to the incident. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta engineering immediately began diagnosing the issue. After confirming the details of the incident and impact with Okta’s cloud service provider, we promptly took action to resolve the issue and remained in Read Only Mode until all services were restored: (the majority of the services by 8:40 AM PT with Job services fully restored by 10:06 AM PT). \r\n\r\nPreventative Actions\r\n\r\nOkta is working with the cloud service provider to investigate additional mitigations and improve our response to these types of incidents.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3fEAB"},"Id":"a1P4z00000A0l3fEAB","CreatedDate":"2024-03-21T15:40:47.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"We have identified the potential cause of the issue. Our engineering team continues to mitigate the degradation by continuously monitoring and upsizing the capacity in US-Cell 1. However, end users may still experience slowness or intermittent errors accessing US-Cell 1. \r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZedsEAC"},"Id":"a1P4z000007ZedsEAC","CreatedDate":"2023-08-15T14:57:10.000+0000","IncidentId__c":"a9C4z0000009whVEAQ","UpdateLog__c":"At 7:15 AM PDT on August 15, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 7:30 AM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxjEAB"},"Id":"a1P4z00000C1dxjEAB","CreatedDate":"2023-04-11T14:38:57.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"At 7:20 AM PDT, the Workflows team reconfigured the Workflows service to remediate the issue, and we are currently monitoring to validate the improvement of the service.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LPEA1"},"Id":"a1P4z00000CC0LPEA1","CreatedDate":"2024-09-27T00:46:38.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you, your business, and your customers. At Okta, trust and transparency are our top priorities. The facts regarding this incident are outlined below. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\nOn September 19th, at 1:22 AM PT, Okta began receiving customer reports about issues encountered when adding a new account using Okta Verify on their mobile devices. \r\n\r\nAt the time, some customers attempting to enroll a device using Okta Verify would receive an error on the device upon completing the process even though the end user dashboard would show the device as enrolled. \r\n\r\nRoot Cause Summary:\r\nOkta determined that a change to the new ‘same device enrollment flow’ was causing other enrollment flows (email, QR Code) to fail due to a cached transaction handle interfering with the usage of the current session's transaction handle. This impacted only customers who enabled the Early Access feature “Same-Device Enrollment for Okta FastPass” for their organization.\r\n\r\nRemediation Steps:\r\nAfter confirming the details of the incident and successfully reproducing the error, Okta rolled back the feature flag for the orgs that had enabled this feature, and the issue was resolved at 9:25 AM PT on September 19th. We have resolved the defective code and rolled out the Same-Device Enrollment feature back to Self-Service Early Access so customers can turn it back on. Please refer to the knowledge base article for more details: https://support.okta.com/help/s/article/same-device-enrollment-for-okta-fastpass\r\n\r\nPreventative Actions:\r\nOkta is reviewing and adding additional test automation coverage for this functionality. Additionally, processes are being reviewed to ensure the issue does not occur again.\r\n\r\nDuration (# of minutes): 2,728","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKaEAM"},"Id":"a1P4z000009mSKaEAM","CreatedDate":"2023-03-04T00:14:36.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta has completed all automated remediation actions. Okta is developing a KB article to assist customers in assessing workflows for inconsistencies related to this issue. For the limited number of affected customers requiring further resolution, Okta is continuing to develop recovery options and will reach out directly to discuss further actions.\r\n\r\nWe’ll provide an update in 2 hours, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1e7oEAB"},"Id":"a1P4z00000C1e7oEAB","CreatedDate":"2023-05-15T19:42:52.000+0000","IncidentId__c":"a9C4z000000TXD9EAO","UpdateLog__c":"We sincerely apologize for any impact this incident may have caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn May 11 at 6:00 am PDT, Okta Technical Operations teams were alerted to an issue where some Okta users experienced an increase in error rates, slow response times and may have received HTTP 429 “Too many requests” response code in US-Cell 2, due to an issue with one of our databases. \r\n\r\nRoot Cause Summary\r\n\r\nThe cause for the increased errors rates and slow response times was very high CPU on the database server that caused high query latency. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta completed emergency database maintenance to mitigate the situation. As of 6:23 am PDT the service returned to normal operation. \r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta has applied configuration updates to mitigate the issue which resulted in high database CPU.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZeYxEAK"},"Id":"a1P4z000007ZeYxEAK","CreatedDate":"2023-08-01T16:15:09.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"At 6:36AM PDT on August 1, 2023, our team became aware of a degraded service affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11. During this time Okta Admins may experience slowness or time-outs on viewing Workflows History. Okta Workflows are running and operational. Our Workflows team is investigating and performing corrective actions to mitigate the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZ2EAK"},"Id":"a1P4z000007ZeZ2EAK","CreatedDate":"2023-08-01T16:42:37.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team has identified the issue impacting the Workflows History component for a subset of Okta cells. We are performing corrective actions to mitigate the issues related to Workflows History. Workflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZMEA0"},"Id":"a1P4z000007ZeZMEA0","CreatedDate":"2023-08-01T17:44:21.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team is performing corrective actions to resolve the issue and is currently monitoring the Workflows History component for a subset of Okta cells. Workflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eDwEAJ"},"Id":"a1P4z00000C1eDwEAJ","CreatedDate":"2023-06-01T00:31:48.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"Detection and Impact\r\n\r\nOn May 23rd at 6:46 AM PT, Okta received reports that some customers were experiencing SMS MFA delivery errors for US based cells. Okta confirmed with our telecommunications provider that a small number of customers were impacted by a network service issue which started at 5:15 AM PT and was resolved at 2:00 PM PT. Okta continued to monitor the situation thereafter. \r\n\r\nEnd users using US Cellular in these cells were intermittently experiencing SMS MFA delivery delays, or in some cases did not receive their one time passcode requests through SMS. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of a networking issue at the carrier level with US Cellular. \r\n\r\nThis caused SMS delivery delays and failures for the subscribers of their service. \r\n\r\n\r\nRemediation Steps\r\n\r\nCustomer Support advised customers with an enrolled secondary non-Telephonic MFA factor to use that factor.\r\n\r\n\r\nPreventative Actions\r\n\r\nOkta strongly recommends that customers always configure a non-Telephonic MFA factor. So, in cases such as this where the telecommunication infrastructure is impacted, end users are able to authenticate with the other factor.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1puhEAB"},"Id":"a1P4z00000C1puhEAB","CreatedDate":"2024-03-06T20:59:55.000+0000","IncidentId__c":"a9C4z000000TXHfEAO","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has managed to adjust the configuration and plans to allocate more resources for the Workflows service.\r\n\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1r4iEAB"},"Id":"a1P4z00000C1r4iEAB","CreatedDate":"2024-05-01T08:30:48.000+0000","IncidentId__c":"a9C4z000000TXI4EAO","UpdateLog__c":"Issue experiencing slowness and request/response failures 50Xs in OK2 starting at 1:01 am PDT has been addressed in approximately 20 minutes. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kvHEAR"},"Id":"a1P4z00000A0kvHEAR","CreatedDate":"2023-11-21T22:45:50.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you, your business or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn November 15th, at 12:31 am PT, Okta received reports that some customers were experiencing AWS CLI token exchange failures. Upon investigation, Okta confirmed that an error starting at 10:45 am PST, on November 14th resulted in some users experiencing 400 errors when authenticating to AWS CLI. The issue impacted token exchange flows for OIE customers using the AWS CLI feature. Specifically, those using Okta verify Fastpass/Okta verify push with user verification feature received a token exchange error. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe token exchange error and ensuing service degradation was the result of a bug fix inadvertently affecting OIE customers using AWS CLI authentication with Okta Verify Fastpass or Okta Verify push with user verification feature. This issue impacted token exchange flows for the following scenarios: 1.) User authenticated with Okta Verify Fastpass with user verification, or Okta Verify push with user verification to satisfy 2FA authentication policy or 2.) User authenticated with Okta Verify Fastpass to satisfy 1FA authentication policy. None of the other authenticators were impacted unless used together with Okta verify push or Fastpass to satisfy assurance.\r\n\r\n\r\nRemediation Steps\r\n\r\nAfter confirming the root cause, Okta immediately began to mitigate the impact by flipping the configuration switch to disable the code change that introduced the issue as part of 2023.11.0 release, and by 5:45 am PT on November 15th, the issue was resolved. \r\n\r\n\r\nPreventative Actions\r\n\r\nWe plan to review, edit and re-deploy the bug fix, and ensure it will not cause any regression to our customer experience. \r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 1,155","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGvEAJ"},"Id":"a1P4z00000C1eGvEAJ","CreatedDate":"2023-06-09T17:15:59.000+0000","IncidentId__c":"a9C4z000000YzowEAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn June 6th at 1:28PM PT Okta was alerted to an instance failure in our cloud provider database tier in US Cell 2. The automated response switches application servers into read-only mode to continue serving primary use cases. Customer requests attempting write operations at this time would have failed or resulted in 503 errors. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of the incident is Okta’s cloud service provider experienced an underlying hardware failure incident which resulted in errors and read only mode in US Cell 2. The service behaved as designed for this failure case and went into read-only mode. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began diagnosing the issue. After confirming the details of the incident and impact with Okta’s cloud service provider we executed a database failover per our standard procedure. At 1:39PM PT the cell returned to fully operational mode. \r\n\r\nPreventative Actions\r\n\r\nOkta is working with the cloud server provider to investigate additional mitigations and improve response to these types of incidents.\r\n\r\nDuration (# of minutes): 11","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eeOEAR"},"Id":"a1P4z00000C1eeOEAR","CreatedDate":"2023-07-19T23:48:56.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"The hotfix deployment started at 2:00 PM PDT and is progressing for the remainder of the cells. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 5 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mS9XEAU"},"Id":"a1P4z000009mS9XEAU","CreatedDate":"2023-02-02T15:06:24.000+0000","IncidentId__c":"a9C4z000000YzlEEAS","UpdateLog__c":"At 6:08 AM PST on February 2, 2023, Okta became aware of network connectivity issues affecting customers in US Cell-7. During this time, customers may have received Http 500 errors, and Directory and IWA agents may have experienced intermittent connections. The service was fully restored at 6:27AM PST\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rliEAB"},"Id":"a1P4z00000C1rliEAB","CreatedDate":"2024-11-15T04:38:22.000+0000","IncidentId__c":"a9C4z000000TXInEAO","UpdateLog__c":"Okta Engineering implemented mitigating actions and restored the connectivity impacting some users in OK6. Okta Engineering will continue monitoring. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSBxEAM"},"Id":"a1P4z000009mSBxEAM","CreatedDate":"2023-02-08T20:47:57.000+0000","IncidentId__c":"a9C4z000000YzlTEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you and your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 3, 2023 at 10:11am (PT) Okta was alerted to a decrease in inbound connections to the Okta service in US Cell 1, 2, 3, and 4. A subset of network traffic received 403 errors. At 10:43am (PT) the issue was rectified. \r\n\r\n\r\nRoot Cause Summary: \r\n\r\nDuring a maintenance task to align network rules across infrastructure, a set of rules was inadvertently changed from count mode to block mode. The rulesets affected network connections originating from a known set of gateways that mask source IP addresses. This resulted in some requests being blocked with 403 errors while other requests were unimpacted. Requests to custom domains were unimpacted. In aggregate, there was up to 15% decrease in connection connections to the Okta service. The experience was more impactful for customers who permanently leverage proxy servers to access the Okta service.\r\n\r\n\r\nRemediation Steps:\r\n\r\nUpon discovery of the overly-restrictive rule, the change to the rule sets was identified and rolled back at 10:36am (PT). By 10:43am (PT) the decrease in connections and the 403 errors subsided. \r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is revising runbooks for changing rule sets to enhance detection of unintended changes to decrease the time to reverting changes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5qEAB"},"Id":"a1P4z00000A0l5qEAB","CreatedDate":"2024-03-28T16:42:25.000+0000","IncidentId__c":"a9C4z0000000oGpEAI","UpdateLog__c":"Following is the RCA summary for a recent incident where a third-party provider or downstream service experienced an issue which impacted the Okta service\r\n \r\n\r\nDetection and Impact:\r\n\r\nOn March 20th starting at 8:30AM (PT), Okta became aware of intermittent connection timeout failure issues with Workday on all US Cells. Impacted customers experienced problems with imports and provisioning. During investigation the issues encountered were confirmed by Workday to be an issue within their services\r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe error was related to a network issue at Workday. \r\n \r\n\r\nRemediation Steps\r\n\r\nThe service provider resolved the issue at 2:15PM (PT). At that time, Okta’s services fully recovered.\r\n\r\nDuration (# of minutes): 1785","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1ewkEAB"},"Id":"a1P4z00000C1ewkEAB","CreatedDate":"2023-08-02T00:53:33.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team continues to perform scale configuration on our host servers to resolve the issue. Our monitoring shows a minor performance improvement after adjusting the scale configuration. The incident is still ongoing, and Okta Admins may still experience slowness or time-outs on viewing the Flow History.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTmEAJ"},"Id":"a1P4z00000C1rTmEAJ","CreatedDate":"2024-08-15T22:58:27.000+0000","IncidentId__c":"a9C4z000001BZakEAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact \r\n\r\nOn August 8th at 2:29 pm PT, Okta detected interruptions with customers using Workflows in US FL1. Impacted customers experienced timeout errors when attempting flow executions or any operations in workflow designers. \r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of this incident was an internal service issuing a high volume of concurrent requests against our cache database and overwhelming it during a period of high activity. This caused degraded performance in the Workflows system and resulted in the timeout errors customers experienced.\r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta began diagnosing the issue. From 3:10 pm - 3:16 pm PT Okta observed that the service began to recover on its own. The Okta team continued to observe its progress. At 3:26 pm PT, processing returned to normal rates. \r\n\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta is currently engaged in making performance optimizations in this environment to address the recent issue and ensure stability. We are also engaging in longer term architecture improvements to remove this cache. \r\n\r\n \r\n\r\nTotal Duration: 57 minutes\r\n\r\nAugust 8th 2:29 pm - 3:26 pm PT","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mS5QEAU"},"Id":"a1P4z000009mS5QEAU","CreatedDate":"2023-01-23T18:09:03.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"Okta has identified the root cause of IdP-initiated login to specific Microsoft O365 apps (impacted apps: Word, Excel, PowerPoint) issue affecting customers in all cells. While Okta works to resolve this, customers are asked to leverage IdP-initiated login to non-impacted Microsoft apps (for example Teams or Outlook) or SP-initiated login (login via Microsoft Online: https://www.office.com).\r\n\r\nExamples:\r\n\r\nOption 1:\r\n1. Click Microsoft Outlook or Teams tile via Okta Dashboard\r\n2. Click on the impacted apps tile in the Okta Dashboard: Word, Excel, PowerPoint to log-in.\r\n\r\n\r\nOption 2:\r\n1. SP-initiated login (login via Microsoft Online: https://www.office.com).\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSJrEAM"},"Id":"a1P4z000009mSJrEAM","CreatedDate":"2023-03-03T16:04:10.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have identified the potential cause of the replication issue and are working to bridge the gap and take corrective actions.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBREAZ"},"Id":"a1P4z00000C1eBREAZ","CreatedDate":"2023-05-23T20:58:50.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"Okta continues to monitor the current situation with our upstream providers regarding the SMS OTP delivery delays. Our monitoring shows delivery improvements in SMS OTP to US Cellular Network customers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZeeHEAS"},"Id":"a1P4z000007ZeeHEAS","CreatedDate":"2023-08-16T05:00:49.000+0000","IncidentId__c":"a9C4z0000009whLEAQ","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn August 11th at 1:10 PM (PT) Okta was alerted to errors and increased response times for the Okta service in US Cell 1. During this time, customers may have received HTTP 504 \"Gateway Timeout\" response codes. At 1:57 pm (PT) the issue was restored back to normal processing times with this issue being isolated to non custom domain-based customers.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nOkta determined that a substantial increase in request traffic in US Cell 1 resulted in customers experiencing errors accessing the cell.\r\n\r\n \r\nRemediation Steps: \r\n\r\nDuring the incident, Okta response teams began investigating the source of the increase in requests and deployed mitigations. In addition to network mitigations, Okta also increased edge network capacities and began making additional changes to protect the service.\r\n \r\n\r\nPreventative Actions: \r\n\r\nOkta is reviewing and updating our runbooks and monitoring procedures for traffic path investigations this week to prevent similar incidents from happening again. \r\n\r\n \r\nTotal Duration (Minutes): 20\r\n\r\nWave1 - Customer Impact Duration: 1:13 PM to 1:23 PM (Duration 10m)\r\n\r\nWave2 - Customer Impact Duration: 1:41 PM to 1:51 PM (Duration 10m)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eIIEAZ"},"Id":"a1P4z00000C1eIIEAZ","CreatedDate":"2023-06-13T23:03:31.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"The RCA report for this incident can be found [here](https://status.okta.com/#incident/a9C4z000000Yzp1EAC).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuJEAR"},"Id":"a1P4z00000A0kuJEAR","CreatedDate":"2023-11-15T00:12:32.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding latency issues with the workflow execution for a subset of Okta US Cells. Our monitoring shows a performance improvement after adjusting the node configuration of the FL1 service.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mUa6EAE"},"Id":"a1P4z000009mUa6EAE","CreatedDate":"2023-06-16T15:02:49.000+0000","IncidentId__c":"a9C4z000000TXGcEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\n \r\n\r\nOn June 14th, at 3:00PM PDT, Okta began performing routine system changes. At 3:09PM PDT, Okta’s internal monitoring detected and notified us of increased error rates across US Cells 5, 8, 10, and 16, at which time the support teams began investigating the incident. \r\n\r\n \r\n\r\nDuring the incident, customers would have experienced errors such as failures for AD/LDAP/OPP imports, DelAuth JIT flows and updates, and logs API integrations. Additionally, Syslog UI and LDAPi services were unavailable. \r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\n \r\n\r\nA number of the changes being implemented required manual steps to be executed. During the execution of one of the change requests, the impacted instances were incorrectly set to inactive, causing certain services in the affected cells to stop. Automated testing did not immediately detect the mistake. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\n \r\n\r\nAt 3:25PM PDT the root cause of incorrect instances being set to inactive was identified and Okta began to immediately address the issue by setting the correct instances to active. All affected cell services were fully restored by 3:39PM PDT. \r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\n \r\n\r\nIn order to prevent similar incidents from happening again, Okta is reviewing our rollout and monitoring procedures for required changes across multiple cells. Additionally we are looking at opportunities to remove manual steps currently required and improve monitoring during similar activities.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eCjEAJ"},"Id":"a1P4z00000C1eCjEAJ","CreatedDate":"2023-05-26T01:26:08.000+0000","IncidentId__c":"a9C4z000000TXDdEAO","UpdateLog__c":"Detection and Impact \r\n\r\nOn May 18th at 10:34am (PT), Okta’s monitoring system reported that customers were experiencing issues with SMS MFA delivery errors for US based cells. Okta confirmed with our telecommunications provider that this was an AT&T network service issue which started at 10:20am (PT) and was resolved at 11:23am (PT). Okta continued to monitor the situation thereafter. \r\n\r\nEnd users using AT&T in these cells were intermittently experiencing SMS MFA delivery delays, or in some cases did not receive their one time passcode requests through SMS. \r\n\r\n Root Cause Summary\r\n\r\nThe telecommunications carrier (AT&T) experienced network issues across the US. This caused SMS delivery delays and failures for the subscribers of their service. \r\n\r\nRemediation Steps\r\n\r\nCustomer Support advised customers with a secondary non-Telephonic MFA factor enrolled to utilize that method.\r\n\r\nPreventative Actions\r\n\r\nOkta strongly recommends that customers always configure a non-Telephonic MFA factor. So, in cases such as this where the telecommunication infrastructure is impacted, end users are able to authenticate leveraging another factor.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBgEAJ"},"Id":"a1P4z00000C1eBgEAJ","CreatedDate":"2023-05-23T23:07:23.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"An issue impacting SMS MFA to US Cellular Network accounts in the United States has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mUITEA2"},"Id":"a1P4z000009mUITEA2","CreatedDate":"2023-06-09T05:47:09.000+0000","IncidentId__c":"a9C4z000000Yzp1EAC","UpdateLog__c":"The Okta team became aware of a recurrence of a previous issue affecting customers accessing Okta Dashboard in Okta Preview Cell-1 (OP1). Our engineering team reapplied the changes at 10:01 PM PDT which resolved the issue. Engineering has validated the service is restored and is taking mitigation steps to ensure the issue will not happen again.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZCEA0"},"Id":"a1P4z000007ZeZCEA0","CreatedDate":"2023-08-01T17:13:14.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team is performing corrective actions to resolve the issue and is currently monitoring the Workflows History component for a subset of Okta cells. Workflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1e9kEAB"},"Id":"a1P4z00000C1e9kEAB","CreatedDate":"2023-05-18T18:42:45.000+0000","IncidentId__c":"a9C4z000000TXDdEAO","UpdateLog__c":"Okta continues to monitor the current situation with SMS MFA regarding the SMS 2FA. Our monitoring shows a return to normal conditions with SMS OTP for all customers.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSA1EAM"},"Id":"a1P4z000009mSA1EAM","CreatedDate":"2023-02-03T19:00:04.000+0000","IncidentId__c":"a9C4z000000YzlTEAS","UpdateLog__c":"At 10:10 AM PST February 3, 2023, Okta observed that some request patterns returned HTTP 403 Forbidden in US East Cells 1, 2, 3 and 4. This issue has been resolved. The service was fully restored at 10:39 AM PST February 3, 2023.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSLTEA2"},"Id":"a1P4z000009mSLTEA2","CreatedDate":"2023-03-08T03:21:37.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you, your business or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\nDetection and Impact\r\n\r\nOn March 3, 2023 at 3:20 am (PST), Okta monitoring began receiving customer reports of failed execution requests using Workflows Tables on EU Cells 1 and 2. Impacted customers would experience issues running a subset of Workflows which require table data that was potentially missing or mismatched during this period. Impacted users of Workflows Tables during this period include users who may have:\r\n\r\nCreated or deleted workflows tables\r\n\r\nUpdated, created, or deleted rows in their workflows tables\r\n\r\nUpdated, created, or deleted table columns in their workflows tables\r\n\r\n \r\nRoot Cause Summary\r\n\r\nOkta determined that the root cause was due to a planned system update which required a database migration operation. This migration operation contained a replication error that caused some customer data in Workflows Tables to not be migrated to the new database. This error was documented in internal log files, but was not highlighted in our validation procedures.\r\n\r\n\r\nRemediation Steps\r\n\r\nOkta took action March 3 at 9:50 am to identify and restore customer table data for newly created Okta Workflow Tables. Additionally, Okta continued investigation and made limited corrections when it could be done safely, without overwriting valid data. In conjunction with that, Okta contacted all customers that reported an issue and provided a [knowledge article](https://support.okta.com/help/s/article/Workflows-Tables-Incident-March-3-2023) with additional steps to review/confirm impact, and resolution actions that they can take to self remediate. Customers were also provided the option to request Okta to reset their Workflows Table to a prior snapshot, or provide the data that was not migrated.\r\n\r\nOn March 3 at 9:57 pm Okta completed the planned remediation and recovery activities with impacted customers and will continue to work with customers that have open issues on an as-needed basis.\r\n\r\n\r\nPreventive Actions\r\n\r\nTo mitigate the impact of similar future events, Okta will implement additional testing and monitoring procedures for data operations to prevent these issues.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSDAEA2"},"Id":"a1P4z000009mSDAEA2","CreatedDate":"2023-02-10T20:38:36.000+0000","IncidentId__c":"a9C4z000000YzlOEAS","UpdateLog__c":"We appreciate the collaboration and partnerships of the Okta customers and community that works with Okta to identify and resolve issues in the preproduction Preview sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. \r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 1st, 2023 at 8:10pm (PT), Okta deployed updates to US Preview Cell OP1. Following the release, Okta received reports from customers encountering sign-in errors in the Preview sandbox environment. \r\n\r\nA small subset of pre-production customers that utilize customized sign-in pages in the US Preview environment with a custom authorization server on Okta Classic experienced repeated page load errors. This only affected the Preview sandbox environment in US Preview Cell OP1 for users that did not already have a live session in progress. No production cells were impacted.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nAn update for the Content Security Policy (CSP) header enforcement for non-customizable pages caused a regression in a specific use case in the Preview sandbox environment. Further investigation revealed that the customized sign-in widget for custom domains during an app initiated authorization flow using a custom authorization server impacted the sign-in flow.\r\n\r\nThis resulted in users in the pre-production sandbox environment to experience persistent errors in loading the sign-in page. Other sign in flows were not impacted and did not receive an error. \r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta rolled back CSP enforcement on custom domains. This successfully restored user sign in access on customizable pages. \r\n\r\nOkta would like to thank customers and partners for their collaboration and partnership in reporting and investigating issues that arise in the pre-production sandbox environments before they might manifest in production cells. Okta is committed to resolving the issue.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0k2EAD"},"Id":"a1P4z00000CC0k2EAD","CreatedDate":"2025-01-16T02:42:55.000+0000","IncidentId__c":"a9C4z000001BZi5EAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident. \r\n\r\nDetection and Impact: \r\n\r\nOn January 9, 2025 starting at approximately 10:42AM PT, Okta was alerted to an issue where Advanced Server Access (ASA) customers were unable to access the ASA UI console. All ASA UI actions were unavailable, including logins and administrative actions within the console. Any ASA actions via client API were unimpacted. \r\n\r\nRoot Cause Summary: \r\n\r\nOkta’s Engineering team determined the root cause of the issue was a recent update to the ASA dashboard which referenced a missing JavaScript asset. This resulted in all ASA UI access being temporarily unavailable. This did not impact client API access, server registration or other ASA resource actions. \r\n\r\nRemediation Steps & Preventative Actions:\r\n\r\nOkta identified the issue at 11:10AM PT and Okta engineering deployed the solution at 11:19AM PT, reverting to an earlier version and restoring access. \r\n\r\nOkta is adding additional automated test scenarios to prevent similar incidents from happening in the future. We will increase monitoring and implement additional sign-off during future service updates.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxkEAB"},"Id":"a1P4z00000C1dxkEAB","CreatedDate":"2023-04-11T15:11:24.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"The Workflows team sees an improvement in the Workflows service. They are currently further debugging different avenues to mitigate the incident.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4xEAB"},"Id":"a1P4z00000A0l4xEAB","CreatedDate":"2024-03-26T20:01:26.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team has resolved low latency timeouts. Okta Admins may sporadically experience slowness in scheduled workflow executions.\r\n\r\nThe Workflows team is testing the patch to fix the overall latency issue in FL1. This patch will be completely deployed by 4PM PDT.\r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTXEAZ"},"Id":"a1P4z00000C1rTXEAZ","CreatedDate":"2024-08-08T11:01:40.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOur telephony provider continues to work on a permanent fix for this issue.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our downstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGHEAZ"},"Id":"a1P4z00000C1eGHEAZ","CreatedDate":"2023-06-08T22:59:01.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"There’s an Okta service degradation in US Preview Cell-1 (OP1). End users may experience issues accessing Okta Dashboard. General and HTTP 401 response codes, timeouts, and connectivity issues are possible. \r\n\r\nWe’re actively investigating the issue and an update will be provided in 30 minutes or sooner if we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSEDEA2"},"Id":"a1P4z000009mSEDEA2","CreatedDate":"2023-02-13T19:51:25.000+0000","IncidentId__c":"a9C4z000000YzlJEAS","UpdateLog__c":"We appreciate the collaboration and partnership of the Okta customers and community that works with Okta to identify and resolve issues in the preproduction [Preview] (https://www.okta.com/resources/datasheet-oktas-preview-sandbox/) sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 2nd at 9:46am (PT) Okta was alerted to errors and increased response times for the Okta service in the US Preview Cell OP1. At 9:52 am the service began to recover. Subsequently at 10:15 am Okta detected increased errors again in the US Preview Cell and took action to remediate and restore normal service operation at 11:25 am. During these two incident periods our automated response switched application servers into read only mode to continue serving primary use cases. In addition, Okta agents were incorrectly identified as disconnected even though they continued to operate as expected.\r\n\r\n \r\nRoot Cause Summary: \r\n\r\nThe root cause of these errors have been traced to an issue with network storage devices from Okta’s infrastructure provider which did not failover as expected. In addition, Okta Agents were incorrectly marked as disconnected for an extended period of time, due to an issue in Okta’s agent health status tracking; nevertheless, these agents were able to reach and connect to the Okta service. \r\n\r\n\r\nRemediation Steps:\r\n\r\nIn the first occurrence of the incident at 9:46am, as Engineering began to investigate, the service recovered through remediation actions taken by the infrastructure provider itself. When errors started to increase again starting at 10:15am, Okta rerouted incoming traffic to redundant databases to restore normal service operation.\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is reviewing operational response procedures to enable faster remediation and recovery for these types of failures. The bug related to agent health tracking, which resulted in incorrectly marking agents inactive, is already addressed as part of this [incident] (https://status.okta.com/#incident/a9C4z000000YzlEEAS).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKQEA2"},"Id":"a1P4z000009mSKQEA2","CreatedDate":"2023-03-03T22:41:44.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have identified steps to restore data for another subset of column and row data for some of our customers. We anticipate that this restoration will happen over the next hour.\r\n\r\nCustomers who have previously noticed this should review their flow execution history to ensure correct processing. \r\n\r\nSome customers will still have inconsistent data and we are investigating options to recover this data.\r\n\r\nWe’ll provide an update in an hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4iEAB"},"Id":"a1P4z00000A0l4iEAB","CreatedDate":"2024-03-26T18:09:20.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has identified the potential root cause and is managing to adjust the configuration to address the latency issue in the FL1 service.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eMeEAJ"},"Id":"a1P4z00000C1eMeEAJ","CreatedDate":"2023-06-30T17:36:49.000+0000","IncidentId__c":"a9C4z000000TXGwEAO","UpdateLog__c":"At 8:23 AM PDT on June 30th 2023, OK6 experienced issues and went into Read Only mode at 8:27 AM PDT. Issue appears to be related to an AWS outage as posted on their status page [AWS health](https://health.aws.amazon.com/health/status). Okta engineering took necessary steps to restore the services. Majority of the services had been restored by 8:40 AM PDT. The remaining small subset of Job services were restored at 10:00 AM PDT. All applications are back to normal as of 10:00 AM PDT. Additional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSBEEA2"},"Id":"a1P4z000009mSBEEA2","CreatedDate":"2023-02-07T08:47:36.000+0000","IncidentId__c":"a9C4z000000YzlEEAS","UpdateLog__c":"We sincerely apologize for any impact this incident has caused on you and your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn February 2nd at 6:07am (PT) Okta was alerted to errors and increased response times for the Okta service in US Cell 7. At 6:11am (PT) the issue was rectified. Starting at 6:08am (PT) some Okta Agents were identified as disconnected. Some agents were incorrectly identified as disconnected until 6:27am (PT) even though they worked as expected. At 6:27am (PT) Okta Agents were again correctly identified as connected.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nAt 6:07am (PT) Okta received increased traffic to US Cell 7 which caused intermittent connectivity issues to Okta’s service. Okta Agents that were unsuccessful connecting during this period were marked as disconnected for an extended period of time incorrectly, due to a bug in Okta’s agent health check service from ~6:08am (PT) to ~6:27am (PT). Agents did reconnect at 6:11am (PT) and resumed correct operation, but continued to be identified as disconnected until 6:27am (PT). \r\n\r\nAdministrators would have received emails for agents being disconnected and subsequently reconnected. Administrators may have received the email notifications later than the actual recovery time due to sequencing issues. \r\n\r\n\r\nRemediation Steps:\r\n\r\nOkta monitored the situation as it occurred and observed agent reconnection recovery as designed. Okta continued to monitor the issue until fully resolved.\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is reverting the behavior sequencing performance issue which introduced the bug to prevent similar incorrect agent disconnections from happening again.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qjkEAB"},"Id":"a1P4z00000C1qjkEAB","CreatedDate":"2024-04-12T22:32:59.000+0000","IncidentId__c":"a9C4z000000TXHzEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn April 8th, at 3:50AM PT, Okta monitoring alerted the team of large queue lengths in US FL1. At this time, all customers in US FL1 who were running flows would have experienced slowdown and timeouts issues.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a large flow impacting queues which put additional stress on our cache cluster.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, Okta began to investigate and discovered a large flow which had begun to impact queues. At 5:00AM Okta began taking actions to block and mitigate the large flow. Throughout the impact window, the team scaled up resources and performed additional cluster tuning to address the flow impact and subsequent backlog. At 7:15AM PT processing resumed to normal rates.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is currently engaged in making significant updates and upgrades to this environment to improve horizontal scalability and to address the recent issues and ensure stability.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rU6EAJ"},"Id":"a1P4z00000C1rU6EAJ","CreatedDate":"2024-09-24T05:09:03.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request' error when federating new domains. Our team is running tests and validating the patch to be deployed at approximately 2:30 a.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1dywEAB"},"Id":"a1P4z00000C1dywEAB","CreatedDate":"2023-04-13T21:14:50.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\nDetection and Impact \r\n\r\nOn April 11th at 12:40am (PT) Okta’s monitoring alerted our team of degraded throughput and processing of workflows in US Cell 9, EU Cell 1 and Workflows FL2. During this time, customers in these cells received execution delays, stuck/in-progress flows and flow errors. Approximately 70% of customer workflows that executed during this time in these cells were unresponsive and approximately 30% received blank or inconsistent data in their responses. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of unexpected data being received which prompted an error in a data conversion pipeline. This led to interruptions in the flow execution service and caused a system fault in the corresponding cells. \r\n\r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta began diagnosing the issue. At 6:27am (PT) Okta identified the root cause of the issue and took action to quarantine flows causing system faults. At 8:19am (PT) Okta saw a decrease in execution delays for the initial affected cells. At 8:45am (PT) all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is including additional monitoring and tooling improvement and by replacing the parsing library.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZeczEAC"},"Id":"a1P4z000007ZeczEAC","CreatedDate":"2023-08-11T21:13:21.000+0000","IncidentId__c":"a9C4z0000009whLEAQ","UpdateLog__c":"At 1:08 PM PDT on August 11, 2023. Okta became aware of increased traffic in the US Cell 1, resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 \"Too Many Requests\" and HTTP 504 \"Gateway Timeout\" response codes. Our monitoring shows a return to normal since 2:08 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mUBaEAM"},"Id":"a1P4z000009mUBaEAM","CreatedDate":"2023-06-06T21:08:15.000+0000","IncidentId__c":"a9C4z000000YzowEAC","UpdateLog__c":"At 1:28PM on June, 6th, 2023 PDT, Okta became aware of an issue impacting customers on US-Cell 2. During this time US-Cell 2 went into Read Only mode as a result customers may have experienced HTTP 50x response codes, Delegated authentication issues and latencies in accessing Okta.\r\nOur engineering took necessary steps to restore the service. The service was restored at 1:39PM PDT.\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kx3EAB"},"Id":"a1P4z00000A0kx3EAB","CreatedDate":"2023-12-07T18:49:43.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"An issue experienced by our telephony providers impacting SMS deliverability to Canada in all cells has been resolved. Additional root cause information will be shared [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqREAR"},"Id":"a1P4z00000A0kqREAR","CreatedDate":"2023-10-27T00:49:38.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Engineering has increased the retry logic component to reduce the wait time and sustain the data streams in US-Cell 14. Engineering continues to address clearing the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGWEAZ"},"Id":"a1P4z00000C1eGWEAZ","CreatedDate":"2023-06-08T23:26:01.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"At 1:03 PM PDT on June 8, 2023, the Okta team became aware of a network connectivity issue affecting customers in Okta Preview Cell-1 (OP1). During this time, customers may have encountered access errors when accessing Okta Dashboard. Our engineering team reverted the changes at 4:05 PM PDT in an attempt to mitigate the issue. Engineering has validated the service is restored.\r\n\r\nOkta continues to monitor the current situation and an update will be provided in 30 minutes or sooner if we have more information.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGXEAZ"},"Id":"a1P4z00000C1eGXEAZ","CreatedDate":"2023-06-08T23:32:38.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"An issue impacting accessing Okta Dashboard for end users in Okta Preview Cell-1 has been resolved.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1e8SEAR"},"Id":"a1P4z00000C1e8SEAR","CreatedDate":"2023-05-16T19:10:22.000+0000","IncidentId__c":"a9C4z000000TXDEEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn May 11th at 11:25am (PT), Okta’s monitoring alerted our team of degraded throughput and processing of workflows in Workflows FL1. During this time, customers in this cell received execution delays, stuck flows, and flow errors. At 12:20pm (PT) Okta was additionally alerted to API timeouts for customers in this cell. Customers experienced test card timeouts, errors in starting flow executions, and could not enable/disable okta event hook workflows. Between 11:33 - 11:40am (PT) and 12:49 - 12:56pm (PT), low latency flows were delayed until the system recovered. \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of an extreme spike in workflow load. A critical piece of infrastructure did not have enough capacity to process the sudden increase in traffic. This led to interruptions in flow execution due to a system fault in the affected infrastructure.\r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began diagnosing the issue. At 12:20pm (PT) Okta identified the root cause of the issue and took multiple corrective actions, including rebuilding the critical infrastructure component, to isolate increased workflow workloads and recover the service. Most flow executions were eventually delivered. Between 11:47am (PT) and 12:18pm (PT) a small subset of flow executions were terminated since they exceeded the maximum redelivery attempts. At 1:02pm (PT) all functionality was restored and normal processing resumed. \r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is including additional runbook improvements and adding additional capacity to the affected infrastructure component.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3uEAB"},"Id":"a1P4z00000A0l3uEAB","CreatedDate":"2024-03-21T17:22:35.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Okta continues to monitor the current situation regarding service degradation at US-Cell 1. Our monitoring shows improvement in performance for US-Cell 1 customers.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5CEAR"},"Id":"a1P4z00000A0l5CEAR","CreatedDate":"2024-03-26T22:04:36.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team has deployed the emergency patch to FL1, and we see a performance improvement.\r\n\r\nThe team continues to address the Scheduled flow execution latency issue by monitoring and scaling up resources to better improve the performance. \r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxtEAB"},"Id":"a1P4z00000C1dxtEAB","CreatedDate":"2023-04-11T16:10:59.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"An issue impacting the Workflows service in EU cells has been mitigated. The Workflows team continues to monitor the Workflows service. \r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKBEA2"},"Id":"a1P4z000009mSKBEA2","CreatedDate":"2023-03-03T19:43:09.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"The time frame of the replication failure was Feb 23 to March 3. During that time window, we have identified three classes of data inconsistencies:\r\n\r\n- Newly created Okta Workflow Tables with data. (Restored. Action required. See below.)\r\n- Column changes to pre-existing tables.\r\n- Rows in pre-existing tables that were created, updated or deleted.\r\n\r\nWe have restored one class of replication issue– the missing Okta Workflow Tables and associated data. Customers who have previously noticed this should review their flow execution history to ensure correct processing. \r\n\r\nWe have not yet restored the other classes– the missing columns or missing rows in pre-existing Okta Workflow Tables. We will have updates within the next 30 min.\r\n\r\nWe are continuing analysis and remediation for the remaining missing issues.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kxmEAB"},"Id":"a1P4z00000A0kxmEAB","CreatedDate":"2023-12-15T15:32:10.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"On December 7th, at 6:33 AM PT, Okta monitoring detected SMS MFA delivery delays to Canada based phone numbers. Okta subsequently confirmed that our SMS providers were experiencing issues sending SMS messages to most of the cellular providers in Canada. \r\n\r\nOkta continued to monitor the situation and at 10:41 AM PT confirmed that the primary provider had resolved their internal issues that resulted in widespread outages.\r\n\r\n \r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of our primary provider encountering an issue which prevented SMS deliveries to Canada. This issue originally started on December 6th, at 9:43 AM PT and escalated into a much wider outage on December 7th, at around 6:33 AM PT. As a result of this issue, customers had to manually request a resend which was handled by the secondary provider. \r\n\r\n\r\nThe delay of SMS traffic to Canada by our secondary provider was caused by a misconfiguration on their side which resulted in SMS OTP to Canada getting incorrectly routed via low throughput senders. The secondary provider addressed the problem during the incident and assured us that they have permanently addressed the issue in their systems. \r\n\r\n\r\nRemediation/Prevention Steps\r\n\r\nCustomer Support advised customers in Canada with an enrolled secondary non-Telephonic MFA factor to use that factor to authenticate when the telecommunication infrastructure is impacted.\r\n\r\nDuration (# of minutes): 248","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eeTEAR"},"Id":"a1P4z00000C1eeTEAR","CreatedDate":"2023-07-20T00:57:53.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"The hotfix is successfully deployed in US Cell 7, APJ Cell 8 and US Cell 10. The remainder of the cells are in progress. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eI8EAJ"},"Id":"a1P4z00000C1eI8EAJ","CreatedDate":"2023-06-13T22:58:53.000+0000","IncidentId__c":"a9C4z000000Yzp1EAC","UpdateLog__c":"We appreciate the collaboration and partnership of the Okta customers and community that works with Okta to identify and resolve issues in the pre-production Preview sandbox environment before these issues reach production. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. \r\n\r\n\r\nDetection and Impact: \r\n\r\nOn June 8th, 2023 Okta received reports that some customers were unable to access the Okta end user dashboard in the OP1 Preview cell. End users would have observed HTTP 403 access errors, and HTTP 401 response errors upon retry during the impacted period.\r\n\r\nIt was further observed that the errors occurred in two discrete time periods during this incident. The first period from 1:04 to 4:08 PM PDT (184 minutes) and the second period from 6:46 to 10:01 PM PDT (195 minutes).\r\n \r\nNo production cells were impacted during this incident.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nAfter investigation, Okta determined that an internal feature change to the End-User Dashboard which was delivered in the weekly release caused an issue with certain org configurations.\r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident, Okta began a roll back of the affected endpoints beginning at 4:05 PM PDT, and this resolved open customer cases. However, it was discovered that additional endpoints were affected which resulted in new errors being reported on OP1 starting at 6:46PM PDT. Okta rolled back all affected endpoints and service functionality was restored at 10:01 PM PDT. Okta will review and update the upgrade and deployment procedures to prevent future occurrence of this issue. In addition, operational monitoring and alerting for this issue has been rolled out for all preview and production Okta environments.\r\n\r\nOkta would like to thank customers and partners for their collaboration and partnership in reporting and investigating issues that arise in the pre-production sandbox environments before they might manifest in production cells.\r\n\r\nDuration (# of minutes): 537","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZebIEAS"},"Id":"a1P4z000007ZebIEAS","CreatedDate":"2023-08-04T18:42:01.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn August 1st at 6:23am (PT), Okta’s monitoring alerted our team of degraded throughput in flow telemetry reporting for workflows in US Cells 1,2,3,4,6,7, and 11. During this time, customers in these cells who attempted to access flow history were unable to see the requested information. Customers could still build and test flows during this period, however workflow result information would not be displayed. In addition, impacted customers were able to access all telemetry information after the incident was resolved and there was no data loss experienced.\r\n\r\n\r\nRoot Cause Summary\r\n\r\nAn underlying issue in the Opensearch cluster resulted in query failures, failing requests which accessed flow telemetry history and test flow information. \r\n\r\n \r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began investigating the issue and attempted to scale the cluster to handle the throughput. However, after several attempts it was not successful in remediating the issue. At the same time, Okta engaged the service provider to further diagnose the issue. After analysis, the Opensearch cluster capacity was increased by the service provider and at 6:08pm (PT) all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is adding additional operational monitoring to identify and root cause similar issues in the future including runbook improvements and adding additional capacity to the affected infrastructure component.\r\n\r\nDuration (# of minutes): 705","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eeYEAR"},"Id":"a1P4z00000C1eeYEAR","CreatedDate":"2023-07-20T01:30:40.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"The hotfix is successfully deployed in US Cell 1, US Cell 5, US Cell 6, US Cell 7, APJ Cell 8, US Cell 9, US Cell 10 and JP Cell 16. The remainder of the cells are in progress. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007Zea5EAC"},"Id":"a1P4z000007Zea5EAC","CreatedDate":"2023-08-01T21:35:53.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Workflows History component for a subset of Okta US Cells. Our monitoring shows a performance improvement after adjusting the scale configuration. The Workflows team is preparing a hotfix to prevent this incident from happening again.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1nxGEAR"},"Id":"a1P4z00000C1nxGEAR","CreatedDate":"2023-12-14T17:22:51.000+0000","IncidentId__c":"a9C4z0000000oGGEAY","UpdateLog__c":"An issue impacting accessing Okta service in US-Cell 2 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. From 8:18 AM PST through 8:34 AM PST customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTNEAZ"},"Id":"a1P4z00000C1rTNEAZ","CreatedDate":"2024-08-07T06:14:45.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS delivery issues to China. We recommend leveraging different MFA options for Okta end users in China. We will resolve this incident once we have received confirmation that the issue has been resolved by the downstream providers.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqgEAB"},"Id":"a1P4z00000A0kqgEAB","CreatedDate":"2023-10-27T02:44:45.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search functions. Our monitoring shows an improvement in latency for searching users and groups after restarting the service. The search function is catching up with the current backlog.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0hXEAT"},"Id":"a1P4z00000CC0hXEAT","CreatedDate":"2024-12-13T15:00:17.000+0000","IncidentId__c":"a9C4z000001BZgOEAW","UpdateLog__c":"Okta teams have become aware of disruption affecting customers in all cells. During this time, customer admins may be unable to access the Okta Help Center, and users may see HTTP 429 errors when attempting to log in. Okta teams are investigating and working to mitigate the issue. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZeZqEAK"},"Id":"a1P4z000007ZeZqEAK","CreatedDate":"2023-08-01T18:30:54.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"Our Workflows team continues to address the Workflows History component for a subset of Okta US Cells with top priority. Workflows team has brought in additional engineers who are preparing a hotfix. In addition, we are adjusting the scale and configuration to accelerate recovery. Workflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 4 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eFsEAJ"},"Id":"a1P4z00000C1eFsEAJ","CreatedDate":"2023-06-08T14:20:15.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"One of Okta’s telephony providers is currently experiencing an issue which is affecting the delivery of SMS service. We have redirected the traffic to our other provider to mitigate the impact. We are seeing improvements in the delivery as of 7:07AM PDT.\r\n\r\nSee [link](https://status.telesign.com/incidents/t201ymq6kl1f) for more details. We will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZecuEAC"},"Id":"a1P4z000007ZecuEAC","CreatedDate":"2023-08-11T20:59:09.000+0000","IncidentId__c":"a9C4z0000009whLEAQ","UpdateLog__c":"At 1:08 PM PDT on August 11, 2023, our team became aware of a degraded service affecting customers on US Cell 1. During this time Okta end users may experience slowness or time-outs on accessing Okta services. Our engineering team is investigating and performing corrective actions to mitigate the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mS77EAE"},"Id":"a1P4z000009mS77EAE","CreatedDate":"2023-01-26T18:40:51.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn January 17th at 4:49PM (PT) Okta received customer reports that they were experiencing connection errors which impacted access to Microsoft Office 365 applications across all Production cells. Additional investigation determined that this only impacted access to the following Microsoft Office applications:\r\n\r\n- Word\r\n\r\n- Excel\r\n\r\n- Powerpoint\r\n\r\nAccess to all other Microsoft applications were not affected.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThe root cause of the incident was a url configuration change which was implemented by Microsoft. This change was being rolled out gradually by Microsoft to all their production serving cells, before it was detected by Microsoft and resolved by them rolling back their change.\r\n\r\n\r\nRemediation Steps:\r\n\r\nOn Monday, Jan 23rd at 09:33 AM, Okta published two different workarounds for customers to access their Microsoft Office 365 Word, Excel, or Powerpoint application. In parallel, Okta received confirmation from Microsoft that they were reverting the change that caused the issue. Okta observed that access rates began to improve and at 10:54 AM, service functionality was fully restored\r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta has deployed a defensive code change that will prevent future occurrences of this error even if Microsoft decides to reimplement their configuration change. Okta is also looking at ways to improve detection and response to these types of errors.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKpEAM"},"Id":"a1P4z000009mSKpEAM","CreatedDate":"2023-03-04T04:21:17.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta has completed restoration for the majority of customers affected. Remaining impacted customers have been notified via in product notification on additional actions to resolve the situation. \r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUBEAZ"},"Id":"a1P4z00000C1rUBEAZ","CreatedDate":"2024-09-24T07:10:17.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request' error when federating new domains. Our team is running tests and validating the patch to be deployed at approximately 2:30 a.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eTkEAJ"},"Id":"a1P4z00000C1eTkEAJ","CreatedDate":"2023-07-19T17:28:47.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"Okta became aware of an authentication issue affecting some customers across all cells. During this time, customers may experience login issues via VPN clients using older versions of IE-embedded browsers. We are continuing to investigate the issue.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eduEAB"},"Id":"a1P4z00000C1eduEAB","CreatedDate":"2023-07-19T20:12:34.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We will start deploying the hotfix around 3:00 PM PDT and it may take several hours to be deployed for all cells. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1edaEAB"},"Id":"a1P4z00000C1edaEAB","CreatedDate":"2023-07-19T18:11:13.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We are continuing to investigate the issue and actively looking into a fix for all impacted customers.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1edpEAB"},"Id":"a1P4z00000C1edpEAB","CreatedDate":"2023-07-19T19:41:05.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We are preparing the hotfix to resolve the issue for all impacted customers across all cells.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKGEA2"},"Id":"a1P4z000009mSKGEA2","CreatedDate":"2023-03-03T20:45:39.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"As mentioned in the 11:43am PST update we had identified three classes of data inconsistencies: Newly created Okta Workflow Tables with data, Column changes to pre-existing tables, and Rows in pre-existing tables that were created, updated or deleted.\r\n\r\nNewly created Okta Workflow Tables with data has already been restored. \r\nAt this time we are investigating the steps needed to automatically restore Column and Row changes to pre-existing tables. \r\n\r\nWe will provide the next update by 1:30pm PST.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mUYEEA2"},"Id":"a1P4z000009mUYEEA2","CreatedDate":"2023-06-15T19:44:23.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"Detection and Impact \r\n\r\nOn June 8th, at 5:59AM PT, Okta received reports that customers in all US and APAC based cells were experiencing SMS MFA delivery delays. Okta confirmed that our primary provider was experiencing issues sending SMS messages to cellular providers which started at approximately 5:45AM PT. \r\n\r\n \r\n\r\nAs a temporary measure, at 7:01AM PT Okta switched the ordering of primary and secondary providers and delivery rates began to improve for all areas except Canada, who experienced intermittent delays. At 10:50AM PT the primary provider had resolved their internal issue and, upon testing and confirmation, the ordering was reset and normal processing resumed. \r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of our primary provider encountering an internal issue within their data-center which prevented SMS deliveries. As a result of this issue, customers had to manually request a resend which were handled by the secondary provider. \r\nThe delay of SMS traffic to Canada by our secondary provider was due to defensive measures taken on the part of that provider as a result of the unexpected spike in requests. \r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta mitigated the issue by redirecting the traffic to the failover provider. \r\nCustomer Support advised customers in Canada with an enrolled secondary non-Telephonic MFA factor to use that factor.\r\n\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta strongly recommends that customers always configure a non-Telephonic MFA factor. Thereby, in cases such as this where the telecommunication infrastructure is impacted, end users are able to authenticate with the other factor. \r\nOkta is in discussions with our secondary provider to better understand the actions taken with the delay of the Canada traffic and how to prevent that from happening again.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxoEAB"},"Id":"a1P4z00000C1dxoEAB","CreatedDate":"2023-04-11T15:43:17.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"The Workflows team continues to monitor the current situation with the Workflows service. Our monitoring shows an improvement in processing flows for customers. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l52EAB"},"Id":"a1P4z00000A0l52EAB","CreatedDate":"2024-03-26T20:39:07.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn March 19th, at 6:13 am PDT Okta’s monitoring system alerted our team of execution delays in Workflows. During this time, all customers in FL1 who were running flows would have been affected by delays in flow execution. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThis issue was caused by increased latency and imposed rate limits on infrastructure components triggered by a significant surge in workflow executions. \r\n\r\nThis caused executions to back up in job queues, ultimately resulting in flow execution delays.\r\n\r\n\r\nRemediation Steps\r\n\r\nImmediately upon receiving alerts, Okta began diagnosing the issue. At 6:30 am PDT Okta began to troubleshoot and initiate remediation steps including applying various scaling operations, and initiating an org-specific block. At approximately 11:00 am PDT, Okta saw a decrease in execution delays, and by 11:34 am PST all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta plans to migrate to infrastructure with better scaling capabilities, and implement more sophisticated throttling mechanisms.\r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 364","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LjEAL"},"Id":"a1P4z00000CC0LjEAL","CreatedDate":"2024-10-04T00:44:01.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"The app integration rollback for all cells to mitigate the Datadog SSO issue has been completed.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMTEAZ"},"Id":"a1P4z00000C1qMTEAZ","CreatedDate":"2024-03-27T06:41:54.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"An issue impacting flow executions in the FL1 instance for a subset of cells has been addressed. Our monitoring shows a recovery to normal conditions. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eBMEAZ"},"Id":"a1P4z00000C1eBMEAZ","CreatedDate":"2023-05-23T20:18:14.000+0000","IncidentId__c":"a9C4z000000TXDnEAO","UpdateLog__c":"Our upstream providers, Twilio and Telesign, are currently experiencing an issue which is affecting our ability to send SMS to a subset of our users on US Cellular Network. These users will experience delivery delays. See [Twilio status](https://status.twilio.com/incidents/bv3mfbs87tbb) and [Telesign status] (https://status.telesign.com/incidents/l5vrmrqk2ywx) for more details.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0DVEA1"},"Id":"a1P4z00000CC0DVEA1","CreatedDate":"2024-05-17T11:32:00.000+0000","IncidentId__c":"a9C4z000000TXIEEA4","UpdateLog__c":"Out of an abundance of caution, an update was posted at 3:54am PDT. However following additional investigation, it was determined that a broad service degradation notice was not applicable.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0dpEAD"},"Id":"a1P4z00000CC0dpEAD","CreatedDate":"2024-10-28T15:32:39.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta Engineering continues to investigate and work to mitigate import and update issues affecting customers in OK14. During this time, customers in OK14 may experience imports and updates that progress very slowly and Okta Workflows initiated by Okta events and delegated workflows in FL14 may fail to progress. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0dkEAD"},"Id":"a1P4z00000CC0dkEAD","CreatedDate":"2024-10-28T14:59:41.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta's Engineering team has become aware of an import and update issue affecting customers in OK14. During this time, customers in OK14 may experience imports and updates that progress very slowly. Okta's Engineering team is investigating and working to mitigate the issue. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0duEAD"},"Id":"a1P4z00000CC0duEAD","CreatedDate":"2024-10-28T16:00:04.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta Engineering has identified the potential cause of the issue and continues to work towards mitigating the disruption. Customers in OK14 may experience imports and updates that progress very slowly, and Okta Workflows initiated by Okta events and delegated workflows in FL14 may fail to progress. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1pusEAB"},"Id":"a1P4z00000C1pusEAB","CreatedDate":"2024-03-06T21:40:59.000+0000","IncidentId__c":"a9C4z000000TXHfEAO","UpdateLog__c":"Our Workflows team is seeing improvements in our Workflow service performance.\r\nLow-Latency flows have recovered and are within expected service levels. We are still investigating Scheduled flow execution performance.\r\n\r\nOur engineering team continues to work on Scheduled flow latency and will work with impacted customers. \r\n\r\nFor more information on the differences between flows, please visit: https://help.okta.com/wf/en-us/content/topics/workflows/learn/about-low-latency.htm\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0dzEAD"},"Id":"a1P4z00000CC0dzEAD","CreatedDate":"2024-10-28T16:27:59.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta Engineering continues to work towards mitigating the disruption. Customers in OK14 may experience imports and updates that progress very slowly, and Okta Workflows initiated by Okta events and delegated workflows in FL14 may fail to progress. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZehQEAS"},"Id":"a1P4z000007ZehQEAS","CreatedDate":"2023-08-25T23:12:54.000+0000","IncidentId__c":"a9C4z0000009whzEAA","UpdateLog__c":"Detection and Impact\r\n\r\nOn August 21st starting at 9:00am (PT), Okta became aware of sign-in issues to Amazon AWS. Impacted customers experienced problems signing in to AWS via Okta SSO. During investigation the issues were exhibited by the AWS service provider which confirmed the problem at 10:36am (PT).\r\n\r\n\r\nRoot Cause Summary\r\n\r\nAccording to the service provider, the incident was caused by a configuration change to the SAML login page which prevented some customers from signing in to their AWS console using SAML.\r\n\r\n\r\nRemediation Steps\r\n\r\nThe service provider resolved the issue at 11:04am (PT). At 11:22am (PT), Okta’s services fully recovered. \r\n\r\n\r\nPreventative Actions\r\n\r\nWe are closely working with third party providers to notify our customers quickly and help to remediate future incidents. \r\n\r\n\r\nTotal Duration \r\n\r\nTotal Duration (Minutes): 148","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3zEAB"},"Id":"a1P4z00000A0l3zEAB","CreatedDate":"2024-03-21T17:58:36.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"An issue impacting the degradation of service in US-Cell 1 has been addressed. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZehfEAC"},"Id":"a1P4z000007ZehfEAC","CreatedDate":"2023-08-29T16:20:44.000+0000","IncidentId__c":"a9C4z0000009wiOEAQ","UpdateLog__c":"An issue impacting SMS MFA for US customers in all cells has been resolved. Our monitoring shows a return to normal conditions with the SMS OTP delivery delays. Okta continues to monitor the situation with our telephony services regarding the SMS OTP activity.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZehaEAC"},"Id":"a1P4z000007ZehaEAC","CreatedDate":"2023-08-29T16:12:16.000+0000","IncidentId__c":"a9C4z0000009wiOEAQ","UpdateLog__c":"At 7:35AM on Aug 29, 2023 PDT, the telephony engineering team became aware of delivery delays in SMS MFA affecting US customers in all cells. These end users will experience delivery delays. Okta continues to monitor the current situation with our telephony services regarding the SMS OTP delivery delays. See Telesign status (https://status.telesign.com/incidents/h10fs523mk4z) for more details.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C9TQFEA3"},"Id":"a1P4z00000C9TQFEA3","CreatedDate":"2024-04-10T06:28:22.000+0000","IncidentId__c":"a9C4z000000TXHuEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn April 2nd, at 9:00 a.m. PDT, Okta’s monitoring system alerted our team to an issue where some users experienced increased error rates and slow response times, and may have received HTTP 503 response codes in US Cell OK2. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nBased on our investigation and findings, the root cause of increased error rates and slow response times was due to elevated resource usage within an internal cache service supporting sign-on workloads.\r\n\r\n\r\nRemediation Steps\r\n\r\nOkta immediately implemented mitigations, reducing overall resource utilization load on the impacted service, including configuration changes, and rerouting traffic to alternate servers, in order to minimize impact. As of April 2nd at 9:32 a.m. PDT, the service returned to normal operation. \r\n\r\n\r\nPreventative Actions\r\n\r\nOkta has previously implemented actions such as capacity increases, monitoring signals to improve alerting, and developed arun book to effectively handle similar issues. Engineering teams are actively focused on isolating and curing the underlying resource contention issue, and have added new guidance to the operational processes further to improve time to service recovery. \r\n \r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 33 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktGEAR"},"Id":"a1P4z00000A0ktGEAR","CreatedDate":"2023-11-09T01:58:04.000+0000","IncidentId__c":"a9C4z0000000oFwEAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nFollowing a similar incident on October 31st, where Okta addressed an issue regarding substantial increase in request traffic in US Cell 7, on November 1st at 7:39:00 AM (PT), Okta was alerted to errors and increased response times for a different resource on the Okta service in US Cell 7. \r\n\r\n\r\nDuring this time, some customers may have received HTTP 504 “Gateway Timeout” and 503 “Service Unavailable” response codes. Okta domain organizations may have encountered issues with end user and admin dashboards while custom domain organizations may have seen issues with admin dashboards. \r\n\r\nAt 7:40:30 AM (PT) the service was restored.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that a substantial increase in request traffic resulted in customers experiencing errors accessing the cell.\r\n\r\n\r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increases and deployed mitigations to isolate the excess request traffic. As the traffic increases were very similar to the issues the day prior, Okta was able to respond at a faster rate. \r\n\r\nThe actions addressed the issue, and the team confirmed that response times and rates had fully returned to normal. \r\n\r\n\r\nPreventative Action: \r\n\r\nOkta continues to learn as issues arise and update our runbooks and monitoring procedures for traffic path investigations. These learnings work to prevent similar incidents from happening again and, in cases like these, allow Okta to respond faster when possible. \r\n\r\nDuration (# of minutes): 1.5 (90 seconds)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZejREAS"},"Id":"a1P4z000007ZejREAS","CreatedDate":"2023-09-06T15:36:33.000+0000","IncidentId__c":"a9C4z0000009wiOEAQ","UpdateLog__c":"Detection and Impact \r\n\r\nOn August 29th, at 7:20AM PT, Okta monitoring detected that some customers in US based cells were experiencing SMS MFA delivery delays. Okta confirmed that our primary telephony provider was experiencing issues sending SMS messages to cellular providers during this period. \r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe service degradation was a result of our primary provider encountering an internal issue within their data-center which delayed and in some cases, prevented SMS deliveries. As a result of this issue, users had to manually request a resend which was handled by a secondary provider until the original issue was resolved. \r\n\r\n\r\nRemediation Steps\r\n\r\nOkta confirmed the cause of the issue with the provider and closely monitored the impact to customers. Since customers were able to complete their requests through a secondary provider, Okta continued to monitor the situation until the primary provider resolved the issue at 9:03AM PDT.\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta will continue to work with our primary provider to see if there are any opportunities to further streamline notification of these types of issues.\r\n\r\nDuration (# of minutes): 103","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kt6EAB"},"Id":"a1P4z00000A0kt6EAB","CreatedDate":"2023-11-07T20:34:25.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn October 31st at 12:31 PM (PT), Okta was alerted to errors and increased response times for the Okta service in US Cell 7. During this time, some customers may have received HTTP 504 \"Gateway Timeout'' response codes. Okta domain organizations may have encountered issues with end user and admin dashboards while custom domain organizations may have seen issues with admin dashboards. At 12:51 PM (PT) the service was restored back to normal processing times.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that a substantial increase in request traffic resulted in customers experiencing errors accessing the cell.\r\n\r\n \r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increases and deployed mitigations to handle the excess request traffic. The actions addressed the issue, and the team confirmed that response times and rates had fully returned to normal. \r\n\r\n\r\nPreventative Action: \r\n\r\nOkta is continuing to review and update our runbooks and monitoring procedures for traffic path investigations to prevent similar incidents from happening again.\r\n\r\n\r\nDuration (# of minutes): 20","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZekPEAS"},"Id":"a1P4z000007ZekPEAS","CreatedDate":"2023-09-13T15:59:07.000+0000","IncidentId__c":"a9C4z0000009wj7EAA","UpdateLog__c":"An issue impacting Atlassian products SSO in all cells has been resolved. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZelmEAC"},"Id":"a1P4z000007ZelmEAC","CreatedDate":"2023-09-26T20:40:31.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"At 10:00 AM PDT on September 26, 2023, our team became aware of a degraded service affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11. During this time Okta Admins may experience slowness or time-outs on viewing Flow History. Okta Workflows are running and operational. Our Workflows team is performing corrective actions to mitigate the issues related to Flows History.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZemfEAC"},"Id":"a1P4z000007ZemfEAC","CreatedDate":"2023-09-27T23:32:02.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"At 4:30 PM PDT on Sep 27, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed.\r\n\r\nOur monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.\r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZemzEAC"},"Id":"a1P4z000007ZemzEAC","CreatedDate":"2023-10-04T18:49:31.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"The RCA report for this incident can be found [here](https://status.okta.com/#incident/a9C4z0000009wjlEAA).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rm7EAB"},"Id":"a1P4z00000C1rm7EAB","CreatedDate":"2025-02-21T18:19:12.000+0000","IncidentId__c":"a9C4z000000TXJ3EAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn February 11, 2025 at 4:02pm PST Okta was alerted through its monitoring systems of a feature rollout failure in US Cell OK14. On February 12th 5:00am PST Okta began to receive reports that users were unable to view or access resources in the Workflows app. The impact was isolated to customers on US Cell OK14. \r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that the cause was a cache invalidation issue which prevented additional intended feature rollouts from occurring. This caused subsequent failures in the feature rollout system and resulted in Read Only or limited access for some Workflows users.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nUpon receiving the support cases Okta took action to remediate the situation. Okta redeployed the feature rollout and a manual workaround guide was made available to impacted customers. All functionality and normal processing resumed once redeployment was complete at 8:35am PST February 12th. \r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta will work to improve our monitoring system in order to ensure cache invalidation does not disrupt deployment sequencing during future releases. Okta will modify the feature rollout system to account for the cache invalidation timeout.\r\n\r\nDuration (# of minutes): 993 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1edfEAB"},"Id":"a1P4z00000C1edfEAB","CreatedDate":"2023-07-19T18:35:19.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We have isolated the issue and are preparing a fix that will resolve the issue for impacted customers.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0e4EAD"},"Id":"a1P4z00000CC0e4EAD","CreatedDate":"2024-10-28T16:46:08.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"Okta continues to monitor the current situation with the import and update delays in OK14. Our monitoring shows that import and update throughput is improving and delays are reducing. \r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3pEAB"},"Id":"a1P4z00000A0l3pEAB","CreatedDate":"2024-03-21T16:51:27.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Okta continues mitigating the degradation issue, and our monitoring shows an improvement with the degradation in US-Cell 1. Okta will continue to address the problem and work on the root cause.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l44EAB"},"Id":"a1P4z00000A0l44EAB","CreatedDate":"2024-03-21T22:51:30.000+0000","IncidentId__c":"a9C4z0000000oGpEAI","UpdateLog__c":"Workday services are restored. We are seeing Workday imports and provisioning actions complete for Okta customers.\r\n\r\nAdditional root cause information will be available within 5 Business days","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l23EAB"},"Id":"a1P4z00000A0l23EAB","CreatedDate":"2024-03-13T23:11:32.000+0000","IncidentId__c":"a9C4z000000TXHfEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn March 6th at 5:27am (PT) Okta’s customer support reached out to engineering regarding slow processing of workflows in US Cell Workflows OK1 Cell (US), OK2 Cell (US), OK3 Cell (US), OK4 Cell (US), OK6 Cell (US), OK7 Cell (US), OK11 Cell (US). During this time, customers in these cells received execution delays, and latency sensitive flows experienced errors. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of degraded responsiveness in an infrastructure component, which caused autoscaling to become unresponsive and led to interruptions in the flow execution service and caused an increased latency in the corresponding cells. \r\n\r\n\r\nRemediation Steps\r\n\r\nOkta began diagnosing the issue at 5:27am (PT). At 11:02am (PT) Okta identified the root cause and took action to restore the infrastructure component. At 1:33pm (PT) Okta saw a decrease in execution delays for the affected cell. At 3:15pm (PT) all functionality was restored and normal processing resumed. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is including additional latency monitoring and tooling improvement to avoid performance slowdowns. These monitoring changes will improve Workflow’s scalability and enable us to root cause slowdowns swiftly. \r\n\r\nTotal Duration (Minutes): 701","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C9TQ0EAN"},"Id":"a1P4z00000C9TQ0EAN","CreatedDate":"2024-04-09T01:25:23.000+0000","IncidentId__c":"a9C4z000000TXHzEAO","UpdateLog__c":"Infrastructure changes to address growth have completed as of 6:00 P.M PDT. Customers may have experienced intermittent latency during the cutover. We have confirmed that this is resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kroEAB"},"Id":"a1P4z00000A0kroEAB","CreatedDate":"2023-10-31T20:19:42.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"We have identified the potential cause of the issue. Our engineering team is currently monitoring the health of US-Cell 7. From 12:35PM through 12:51PM PDT customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qXcEAJ"},"Id":"a1P4z00000C1qXcEAJ","CreatedDate":"2024-04-03T22:57:12.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn March 26th, at 8:40AM PT, Okta’s monitoring system alerted our team of delays in Workflows Low Latency mode resulting in impacts to Workflows. At this time, all customers in US FL1 who were running flows would have been affected by delays in flow execution. Customers would have intermittently experienced slowdowns and timeout issues on their flows.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThis issue was a result of the Workflows cell reaching maximum throughput capacity which caused flows to be completed at a slower rate. Two distinct areas were identified as bottlenecks and addressed. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, Okta began diagnosing the issue and launched a series of scaling actions to help with stability. \r\n\r\n \r\n\r\nDuring this time, two bottlenecks were identified. First, a cache cluster had been impacted by increased traffic resulting in elevated CPU usage and network latency. Second, cloud storage operations were affected by a recent application change, which resulted in increased overall usage and reduced system throughput.\r\n\r\n \r\n\r\nAt 2:55PM PT, the team decided to offload specific use cases in the cache cluster to a new cluster. At 9:57PM PT the team cut over to the new cluster and network latency to the cache cluster dropped significantly. Simultaneously, a hotfix was applied to adjust cloud storage operations and system performance significantly improved. At 11:05PM PT normal processing resumed.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nThe fixes applied during this time have resolved this issue and further improved service reliability issues also seen in previous incidents. Additional updates and investments are under review and will be applied appropriately. \r\n\r\n \r\n\r\nAdditionally, Okta has identified a number of opportunities to enhance our monitoring capabilities in these areas.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqWEAR"},"Id":"a1P4z00000A0kqWEAR","CreatedDate":"2023-10-27T01:27:45.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The current issue for the Search function for users and groups is persisting. The users may appear in search results after some delay. Engineering continues to address clearing the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kr5EAB"},"Id":"a1P4z00000A0kr5EAB","CreatedDate":"2023-10-27T05:42:41.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Engineering team is looking for other options to step up the data stream while preparing the re-index plan to expedite the data processing for impacted customers in US-Cell 14.\r\n\r\nOur next update will be in 60 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0HDEA1"},"Id":"a1P4z00000CC0HDEA1","CreatedDate":"2024-07-10T06:39:11.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"The issue impacting IdP-initiated single sign-on (SSO) for the Microsoft 365 OneDrive application has been addressed. Our engineering team will continue to work with Microsoft support on the root cause of the issue. Additional root cause information will be available within 5 Business days.\r\n\r\nIf you continue to experience the issue, please contact our Okta Customer Support for additional assistance.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007Zel8EAC"},"Id":"a1P4z000007Zel8EAC","CreatedDate":"2023-09-20T19:26:41.000+0000","IncidentId__c":"a9C4z0000009wj7EAA","UpdateLog__c":"Following is the RCA summary for a recent incident where a third party provider or downstream service experienced an issue which impacted the Okta service.\r\n\r\n \r\n\r\nDetection and Impact:\r\n\r\nOn September 13th starting at 5:45AM (PT), Okta became aware of login and signup issues for Atlassian Accounts. Impacted customers experienced problems signing in to Atlassian via Okta SSO. During investigation the issues were exhibited by the Atlassian Accounts service provider.\r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe error was related to an internal issue at Atlassian. \r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nThe service provider resolved the issue at 8:30AM (PT).\r\n\r\nDuration (# of minutes): 165","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007Zem6EAC"},"Id":"a1P4z000007Zem6EAC","CreatedDate":"2023-09-27T00:35:14.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Flow History component for a subset of Okta US Cells. Okta Admins may notice delays in flow history data to appear in the UI, but no data has been lost on this incident. It may take another 8 hours to process the queue backlog and full flow history available for Okta Admins.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 8 hours or sooner if additional information becomes available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZelwEAC"},"Id":"a1P4z000007ZelwEAC","CreatedDate":"2023-09-26T22:39:49.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to address the Flow History component for a subset of Okta US Cells with top priority. The team has enabled the Flow History UI and the data is fully restored for most flows. Our team continues to monitor the Flow History queue. \r\n\r\nWorkflow executions continue to not be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZelrEAC"},"Id":"a1P4z000007ZelrEAC","CreatedDate":"2023-09-26T21:14:26.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to address the Workflows History component for a subset of Okta US Cells with top priority. The team has temporarily disabled the Flow History UI to allocate more resources. This will not impact Flow History data. During this time, Okta Admin will see “Flow History is not supported”. \r\n\r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZemaEAC"},"Id":"a1P4z000007ZemaEAC","CreatedDate":"2023-09-27T23:21:58.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Flow History component for a subset of Okta US Cells. The team has enabled the Flow History UI and Okta Admins may notice delays in flow history data to appear in the UI, but no data has been lost on this incident.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 1 hour or sooner if additional information becomes available","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZemLEAS"},"Id":"a1P4z000007ZemLEAS","CreatedDate":"2023-09-27T16:16:42.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Our Workflows team continues to address the recurrence of Flow History Component degradation for a subset of Okta US Cells with top priority. The team has temporarily disabled the Flow History UI to allocate more resources. During this time, Okta Admins will see “Flow History is not supported” but Flow History data will be available after the incident is resolved. \r\n\r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 1 hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZemQEAS"},"Id":"a1P4z000007ZemQEAS","CreatedDate":"2023-09-27T17:33:06.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Our Workflows team continues to investigate the recurrence of Flow History Component degradation for a subset of Okta US Cells with top priority. The team has temporarily enabled the Flow History UI, and our monitoring shows intermittent performance improvement after adjusting the scale configuration. Okta Admins may still experience slowness or time-outs on viewing the Flow History. Our team will continue to monitor the Flow History performance and adjust the configuration as needed.\r\n\r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe’ll provide an update in 90 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1hkeEAB"},"Id":"a1P4z00000C1hkeEAB","CreatedDate":"2023-09-27T06:37:51.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"At 11:30 PM PDT on Sep 26, 2023, the issue impacting the Flow History component affecting customers on US Cell 1, 2, 3, 4, 6, 7, and 11 has been addressed. \r\n\r\nOur monitoring shows a return to normal conditions, and we will continue to monitor the Flow History performance.\r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1hnpEAB"},"Id":"a1P4z00000C1hnpEAB","CreatedDate":"2023-09-27T18:41:50.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"Okta has determined the plan to resolve the Flow History Component degradation impacting a subset of Okta US cells. The team has disabled the Flow History UI for approximately 8 hours to scale up the performance of this component. Okta Workflows has engaged all teams and infrastructure providers as needed. During this time, Okta Admins will see “Flow History is not supported” but Flow History data will be available after the incident is resolved.\r\n \r\nWorkflow executions continue not to be impacted by this incident and are fully operational.\r\n\r\nWe apologize for the inconvenience this may cause.\r\n\r\nWe’ll provide an update in 8 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5MEAR"},"Id":"a1P4z00000A0l5MEAR","CreatedDate":"2024-03-27T00:54:29.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team is testing the new patch to be deployed in the FL1 instance. This change in configuration should improve our overall service reliability and quality.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMOEAZ"},"Id":"a1P4z00000C1qMOEAZ","CreatedDate":"2024-03-27T06:05:29.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team has deployed the new emergency patch and continues monitoring the current FL1 performance issue. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kyBEAR"},"Id":"a1P4z00000A0kyBEAR","CreatedDate":"2023-12-21T19:00:47.000+0000","IncidentId__c":"a9C4z0000000oGGEAY","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn December 14th at 8:18 AM (PT), Okta was alerted to errors and increased response times for the Okta service in US Cell 2. During this time, customers may have received HTTP 503 “Service Unavailable” response codes. Additionally, organizations may have encountered issues with end user and admin dashboards. At 8:40 AM (PT) the service was restored back to normal processing times.\r\n\r\n\r\nRoot Cause Summary:\r\n\r\nOkta determined that a substantial increase in request traffic resulted in customers experiencing errors accessing the cell.\r\n\r\n\r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increases and mitigations were deployed to handle the excess request traffic. The actions successfully addressed the issue, and the team confirmed that response times and rates had fully returned to normal. As the team was investigating and applying mitigations there were slight delays in posting the outage report. \r\n\r\n\r\nPreventative Action: \r\n\r\nAt Okta, cross-functional teams meet weekly to review and discuss strategies and tools to more effectively respond to traffic anomalies. The specifics of this event have been reviewed by the team. We will be further automating responses to excessive request traffic as well as investigating areas where we can automate or reduce time to post the outage reports. \r\n\r\n \r\nDuration (# of minutes): 22","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuTEAR"},"Id":"a1P4z00000A0kuTEAR","CreatedDate":"2023-11-15T01:33:38.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues clearing the workflow execution backlog while monitoring the FL1 service health. They are seeing a steady state of performance improvement.\r\n\r\nWe'll provide an update in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuUEAR"},"Id":"a1P4z00000A0kuUEAR","CreatedDate":"2023-11-15T02:04:51.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"The workflow execution latency issues for a subset of Okta US Cells have been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the FL1 service performance.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l57EAB"},"Id":"a1P4z00000A0l57EAB","CreatedDate":"2024-03-26T21:46:30.000+0000","IncidentId__c":"a9C4z0000000oGkEAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn March 19th at 5:57AM (PT), Okta was alerted to database replication lag alerts for the Okta service in US Cell 7. During this time, administrators and end users may have experienced slowness in propagation of changes resulting in inconsistent UI and API experiences. Additionally, admins may have encountered 404 “page not found” error messages while fetching some records. At 9:41AM (PT) the service was restored back to normal processing times. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nOkta determined that a substantial increase in background batch jobs exceeded the planned duration and impacted replication services. \r\n\r\n\r\nRemediation Steps\r\n\r\nUpon investigation, Okta identified the source of the jobs causing the replication lag, stopped the affected jobs, and deployed additional mitigation steps to handle the excess request traffic. The actions successfully addressed the issue, and the team confirmed that the service had fully returned to normal. \r\n\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, the source jobs are in a moratorium state and under detailed review. Teams will review previous history, scheduling and focus on optimization for these jobs moving forward. \r\n\r\nDuration (# of minutes): 218","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuEEAR"},"Id":"a1P4z00000A0kuEEAR","CreatedDate":"2023-11-14T23:33:53.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"The Workflows team is further debugging the network error log, and we have identified a potential source of the issue. They are performing additional tests and monitoring the service to confirm.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqqEAB"},"Id":"a1P4z00000A0kqqEAB","CreatedDate":"2023-10-27T03:50:06.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Engineering has scaled out the instance’s capacity to keep up with the data streaming and continues to monitor the job processing in US-Cell 14.\r\n\r\nUser and Group provisioning are not impacted by this incident. The User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqrEAB"},"Id":"a1P4z00000A0kqrEAB","CreatedDate":"2023-10-27T04:23:02.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Our monitoring shows a recovery of the function and a reduction in the Search queue backlog.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0krKEAR"},"Id":"a1P4z00000A0krKEAR","CreatedDate":"2023-10-27T08:59:36.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. \r\n\r\nOur monitoring shows a return to normal conditions and engineering continues to process data for the impacted customers in US-Cell 14.\r\n\r\nOur next update will be in 6 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuiEAB"},"Id":"a1P4z00000A0kuiEAB","CreatedDate":"2023-11-15T14:08:02.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"At 5:47AM PDT the engineering team confirmed the errors had subsided. The issue impacting users not being able SSO to AWS CLI Application when using MFA in all Cells has been resolved. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktuEAB"},"Id":"a1P4z00000A0ktuEAB","CreatedDate":"2023-11-14T21:11:09.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team is investigating the issue impacting Workflows execution for a subset of Okta cells (US-Cell 1, 2, 3, 4, 6, 7, & 11). During this time, Okta Admins may experience slowness or time-outs on running the flows. Our Workflows team is performing corrective actions to mitigate the issues related to the latency.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqMEAR"},"Id":"a1P4z00000A0kqMEAR","CreatedDate":"2023-10-27T00:12:07.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team is looking for other options to reduce the load while monitoring the Search queue backlog in US-Cell 14.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0krAEAR"},"Id":"a1P4z00000A0krAEAR","CreatedDate":"2023-10-27T06:43:24.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Starting 6:00PM PDT, recently added users or groups are expected to show using the Search via UI and API. Engineering has started data processing for impacted customers in US-Cell 14. \r\n\r\nOur next update will be in 60 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0krFEAR"},"Id":"a1P4z00000A0krFEAR","CreatedDate":"2023-10-27T08:07:51.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. \r\n\r\nOur monitoring shows a return to normal conditions and engineering continues to process data for the impacted customers in US-Cell 14.\r\n\r\nOur next update will be in 60 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0krjEAB"},"Id":"a1P4z00000A0krjEAB","CreatedDate":"2023-10-31T20:04:00.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"At 12:35 PM PDT on October 31, 2023, our engineering team became aware of a disruption affecting customers on US-Cell 7. During this time customers may experience issues accessing the Okta service. Our engineering team is investigating and performing corrective actions to mitigate the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4nEAB"},"Id":"a1P4z00000A0l4nEAB","CreatedDate":"2024-03-26T18:40:15.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Okta Admins may sporadically experience slowness or intermittent timeouts in workflow executions.\r\n\r\nThe Workflows team is preparing a patch to fix the issue, which will be completely deployed by 4PM PDT. \r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3aEAB"},"Id":"a1P4z00000A0l3aEAB","CreatedDate":"2024-03-21T15:20:29.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Our engineering team is performing configuration changes to add more capacity in US-Cell 1. End users may experience slowness or intermittent errors accessing US-Cell 1. \r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMEEAZ"},"Id":"a1P4z00000C1qMEEAZ","CreatedDate":"2024-03-27T02:52:41.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team is testing the new patch to be deployed in the FL1 instance. This change in configuration should improve our overall service reliability and quality.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1mrrEAB"},"Id":"a1P4z00000C1mrrEAB","CreatedDate":"2023-11-15T12:59:11.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"After the release of version 2023.11.0, our team became aware of a Single Sign On issue where users are unable to login to AWS CLI Application when using MFA which is affecting customers on all cells. During this time customers may receive an Error message: 400 Bad requests . The Engineering team is investigating and reviewing our code release to identify the issue. \r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"GBP"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kxcEAB"},"Id":"a1P4z00000A0kxcEAB","CreatedDate":"2023-12-14T16:58:23.000+0000","IncidentId__c":"a9C4z0000000oGGEAY","UpdateLog__c":"Our engineering team became aware of a disruption affecting customers on US-Cell 2. During this time customers may experience issues accessing the Okta service. Our engineering team is investigating and performing corrective actions to mitigate the issue.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZekZEAS"},"Id":"a1P4z000007ZekZEAS","CreatedDate":"2023-09-14T03:04:02.000+0000","IncidentId__c":"a9C4z0000009wiiEAA","UpdateLog__c":"Following is the RCA summary for a recent incident where a third-party provider or downstream service experienced an issue which impacted the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn September 7th at 5:26 AM (PT) Okta detected errors occurring in EU Cell 1. During the incident, some customers may have experienced errors and an increase in response times. Admins may have encountered read-only banner messages and errors while performing administrative tasks. \r\n\r\n \r\nRoot Cause Summary:\r\n\r\nOkta’s cloud service provider experienced system issues that impacted the Okta service. While recovering the service, Okta had to restore a number of internal services impacted by the outage which resulted in extended read-only mode and web request delays. \r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter reviewing internal alerting and confirming the root cause of the issue, Okta took action to fully restore EU Cell 1 where a database failover and other service recovery actions were required. \r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta is working closely with the cloud service provider to investigate additional mitigations and improve response to these types of incidents. \r\n\r\n\r\nIn addition, Okta is looking to add tooling and improve processes to identify and mitigate issues related to cloud service provider issues faster and more efficiently.\r\n\r\nDuration (# of minutes): 40","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007Zem1EAC"},"Id":"a1P4z000007Zem1EAC","CreatedDate":"2023-09-26T23:10:45.000+0000","IncidentId__c":"a9C4z0000009wjgEAA","UpdateLog__c":"Our Workflows team continues to monitor the current situation regarding the Flow History component for a subset of Okta US Cells. Our monitoring shows minor performance improvement after adjusting the scale configuration. The incident is still ongoing, and Okta Admins may still experience slowness or time-outs on viewing the Flow History.\r\n\r\nWorkflow executions are not impacted and have been fully operational.\r\n\r\nWe’ll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1msaEAB"},"Id":"a1P4z00000C1msaEAB","CreatedDate":"2023-11-15T13:37:20.000+0000","IncidentId__c":"a9C4z000000TXHaEAO","UpdateLog__c":"Our Engineering team has isolated and identified the source of the issue. Engineering is working on options to mitigate the issue. \r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"GBP"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kpOEAR"},"Id":"a1P4z00000A0kpOEAR","CreatedDate":"2023-10-19T22:38:24.000+0000","IncidentId__c":"a9C4z0000009wkeEAA","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn October 7th at 12:36am (PT) and 5:17am (PT) on October 12th, Okta became aware of errors connecting to US commercial cells. During the incidents, a subset of customers would have been unable to connect to the Okta service depending on where they were attempting to access the service. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nA network issue in our service provider’s environment resulted in Okta being unreachable from several network Ingress Points of Presence (PoPs). This caused inbound connection errors to the Okta service. Outbound connections from the Okta service were not impacted.\r\n\r\n\r\nRemediation Steps: \r\n\r\nThe service provider restored functionality at 3:30am (PT) on Oct 7th, and at 5:42am (PT) on Oct 12th. Connectivity to Okta was restored after the network change was reverted on both dates.\r\n\r\n\r\nPreventative Action: \r\n\r\nOkta is working with our service provider to notify our customers quickly and help remediate future incidents. Okta is also reviewing our monitoring and detection processes to identify future network connectivity errors. \r\n\r\n\r\nTotal Duration: \r\n\r\nIncident on Oct 7th \r\n\r\nStart: 12:36am (PT)\r\n\r\nEnd: 3:30am (PT)\r\n\r\nDuration (Minutes): 174\r\n\r\n\r\n\r\nIncident on Oct 12th\r\n\r\nStart: 5:17am (PT)\r\n\r\nEnd: 5:42am (PT)\r\n\r\nDuration (Minutes): 25","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qUGEAZ"},"Id":"a1P4z00000C1qUGEAZ","CreatedDate":"2024-04-02T17:03:29.000+0000","IncidentId__c":"a9C4z000000TXHuEAO","UpdateLog__c":"Our Engineering team has resolved the issue with US-Cell-2 slowness and internal server errors. \r\n\r\nOkta customers in US-Cell-2 should no longer see slowness and internal server errors.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTSEAZ"},"Id":"a1P4z00000C1rTSEAZ","CreatedDate":"2024-08-07T12:50:39.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our upstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nTelesign confirmed the suspicion that the issue may lie downstream on the operator’s side. Updates are still pending from Twilio, who are also investigating.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0ILEA1"},"Id":"a1P4z00000CC0ILEA1","CreatedDate":"2024-07-26T16:45:00.000+0000","IncidentId__c":"a9C4z000000TXITEA4","UpdateLog__c":"Following is the RCA summary for a recent incident where a third-party provider or downstream service experienced an issue that impacted the Okta service\r\n \r\n\r\nTiming:\r\nIncident detection start: July 19, 2024, at 07:06 AM UTC\r\n \r\n\r\nDetection:\r\nOkta customers reliant on delegated authentication began reporting that they were unable to log in to Okta, and Okta teams were able to correlate these symptoms with CrowdStrike outage reports.\r\n \r\n\r\nImpact:\r\nOkta customers with Okta agents hosted on a Windows system affected by CrowdStrike’s Falcon sensor may have experienced an inability to perform actions that rely on an active Okta agent. CrowdStrike’s Falcon sensor disruptions would prevent the Okta agent from running. Notably, user sign-on reliant on delegated authentication could fail, leaving users unable to sign in to Okta.\r\n \r\n\r\nRoot Cause:\r\nCrowdStrike released a sensor configuration update to Windows systems, which triggered a logic error resulting in system crashes (BSOD) on impacted systems. The issue affected systems running Falcon sensor for Windows version 7.11 and above that downloaded the updated configuration between 04:09 UTC and 05:27 UTC on July 19, 2024.\r\n \r\nAny Okta agents installed on an impacted Windows system would be unable to run until the CrowdStrike issue was resolved.\r\n \r\n\r\nRemediation Steps:\r\nCrowdStrike remediated the sensor configuration update error at 05:27 UTC on July 19, 2024. Okta Support advised impacted customers to remediate the systems affected by CrowdStrike in order to get the Okta agents running again.\r\n \r\n\r\nCustomers seeking ways to mitigate disruptions to delegated authentication can review when caching is used here: https://support.okta.com/help/s/article/Cache-AD-Credentials-using-Delegated-Authentication\r\n\r\n\r\nMore details, as provided by CrowdStrike, can be found here: https://www.crowdstrike.com/blog/falcon-update-for-windows-hosts-technical-details/","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kpTEAR"},"Id":"a1P4z00000A0kpTEAR","CreatedDate":"2023-10-19T22:41:25.000+0000","IncidentId__c":"a9C4z0000009wktEAA","UpdateLog__c":"The RCA report for this incident can be found [here](https://status.okta.com/#incident/a9C4z0000009wkeEAA)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0ku9EAB"},"Id":"a1P4z00000A0ku9EAB","CreatedDate":"2023-11-14T22:46:58.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our monitoring shows the incident is still ongoing for a subset of Okta US cells. Okta Admins may sporadically experience slowness or time-outs in workflow executions. The Workflows team continues to emulate and debug the underlying networking/host issue to isolate the source of the issue. \r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0ku4EAB"},"Id":"a1P4z00000A0ku4EAB","CreatedDate":"2023-11-14T22:18:30.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Our monitoring shows the incident is still ongoing after adjusting the scale configuration. Okta Admins may sporadically experience slowness or time-outs in workflow executions. The team is looking at the underlying networking/host issue to isolate the source of the issue.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqCEAR"},"Id":"a1P4z00000A0kqCEAR","CreatedDate":"2023-10-26T23:15:19.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team has identified a possible cause and is working to isolate the issue to reduce the load for the Search function. During this time for customers on US-Cell 14 recently added users and groups may not appear in search results in the UI and API. The users may appear in search results after some delay. The User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqlEAB"},"Id":"a1P4z00000A0kqlEAB","CreatedDate":"2023-10-27T03:17:41.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Our monitoring shows an improvement in latency for searching users and groups. Engineering team is looking for other options to step up the data stream and catch up with the current backlog. \r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqHEAR"},"Id":"a1P4z00000A0kqHEAR","CreatedDate":"2023-10-26T23:44:27.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team has deployed a code change to reduce the load for the Search function. Engineering is actively monitoring the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kryEAB"},"Id":"a1P4z00000A0kryEAB","CreatedDate":"2023-10-31T20:43:12.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"Okta continues to monitor the current situation in US-Cell 7 where customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta. The last recent spike was around 1:15PM PDT which lasted about 90 seconds. Our monitoring shows a recovery to normal conditions.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0krtEAB"},"Id":"a1P4z00000A0krtEAB","CreatedDate":"2023-10-31T20:33:22.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"Our monitoring shows another spike around 1:15PM PDT and we are performing corrective actions to mitigate the issue. Okta continues to monitor the current situation in US-Cell 7 where customers may have experienced issues accessing the Okta service or may have received an HTTP 504 (Gateway Timeout) status code response from Okta.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1lwWEAR"},"Id":"a1P4z00000C1lwWEAR","CreatedDate":"2023-10-26T22:41:07.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team is continuing to investigate and has determined the incident is currently impacting US-Cell 14. During this time for customers on US-Cell 14 recently added users and groups may not appear in search results in the UI and API. The users may appear in search results after some delay. The Engineering team has identified a possible cause and is working to isolate the issue. We’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qMJEAZ"},"Id":"a1P4z00000C1qMJEAZ","CreatedDate":"2024-03-27T05:08:05.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team is currently deploying the new patch in the FL1 instance. This change in configuration should improve our overall service reliability and quality.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kshEAB"},"Id":"a1P4z00000A0kshEAB","CreatedDate":"2023-11-02T22:38:53.000+0000","IncidentId__c":"a9C4z0000000oG1EAI","UpdateLog__c":"Workday application services are restored. The Workday application is now accessible via Okta End-user Dashboard. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktQEAR"},"Id":"a1P4z00000A0ktQEAR","CreatedDate":"2023-11-09T22:43:57.000+0000","IncidentId__c":"a9C4z0000000oG1EAI","UpdateLog__c":"We apologize for any impact this incident may have caused to you and your business. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact:\r\n\r\nOn November 2nd at 5:30am(PT), Okta became aware of service interruptions with customers using Workday. Impacted customers were not able to authenticate into Workday via SSO and Provisioning operations related to Workday integration were failing. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThe root cause of the incident is that Workday, one of Okta’s third party providers, experienced a power failure in a data center. This caused connectivity errors that impacted some Okta customers in using the service. \r\n\r\n\r\nRemediation Steps: \r\n\r\nThe service provider resolved the issue at 2:10pm (PT). At that time, Okta’s services fully recovered.\r\n\r\n\r\nPreventative Action: \r\n\r\nWe are closely working with third party providers to notify our customers quickly and help to remediate future incidents.\r\n\r\n\r\nTotal Duration (Minutes): 560\r\n\r\n4:50am (PT) - 2:10pm (PT)","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0ktzEAB"},"Id":"a1P4z00000A0ktzEAB","CreatedDate":"2023-11-14T21:35:08.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has managed to adjust the configuration and plan to allocate more resources for the incoming connections to the FL1 service.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qc1EAB"},"Id":"a1P4z00000C1qc1EAB","CreatedDate":"2024-04-08T20:49:04.000+0000","IncidentId__c":"a9C4z000000TXHzEAO","UpdateLog__c":"Infrastructure changes to address this growth are planned to begin at 2:00 P.M PDT. This operation will be transparent to customers. We will update the status page once these changes have been completed.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rU1EAJ"},"Id":"a1P4z00000C1rU1EAJ","CreatedDate":"2024-09-24T02:55:55.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the ’400 Bad Request error when federating new domains. Our team is running tests and validating the patch to be deployed at approximately 2:30 a.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rT8EAJ"},"Id":"a1P4z00000C1rT8EAJ","CreatedDate":"2024-07-02T16:38:41.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Currently, our engineering team is working with Microsoft support on the issue.\r\nPublished Knowledge base article to assist with a workaround https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUaEAJ"},"Id":"a1P4z00000C1rUaEAJ","CreatedDate":"2024-10-10T20:50:03.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"On October 3, at 2:00 pm PST, Okta was alerted to an issue where users who attempted to perform single sign-on to the Datadog application would have experienced errors. All users in production and preview cells who were trying to access the Datadog application in their respective orgs would have been impacted.\r\n\r\n \r\n\r\n \r\n\r\nImpact:\r\n\r\nUsers who attempted to login and access data dog applications within their org would have observed below SAML Error.\r\n\r\n \r\n\r\n \r\n\r\nRoot Cause:\r\n\r\nBeginning at 7:27 am PST, Okta rolled out an update for the Datadog SSO integration related to the SAML ACS URL value. This resulted in end users being unable to complete SAML SSO for the application.\r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, the Okta team began diagnosing the issue. Okta rolled back the changes and in partnership with Datadog restored the service back to normal operation by 4:40pm PDT.\r\n\r\n \r\n\r\n \r\n\r\nPreventative Action:\r\n\r\nTo ensure this issue does not recur, Okta is reviewing and enhancing processes used for application integration updates, as well as reviewing and updating the test processes for application changes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0J4EAL"},"Id":"a1P4z00000CC0J4EAL","CreatedDate":"2024-08-09T18:15:22.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOur telephony provider advised that the issue is specific to the carrier in China. They have implemented additional improvements with their providers at 3 AM PDT and 5 AM PDT, which have returned delivery success rates to expected levels.\r\n\r\nOur support team is working with our impacted customers to confirm the resolution. We will resolve this incident once we have received confirmation from our customers that the issue is resolved.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0FWEA1"},"Id":"a1P4z00000CC0FWEA1","CreatedDate":"2024-06-19T00:05:30.000+0000","IncidentId__c":"a9C4z000000TXIJEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn June 10th, at 8:53AM PT, Okta was alerted to a few customers experiencing errors in their Workflows for the Microsoft Teams connector. \r\n\r\nUsers of Okta Workflows in all cells would have experienced errors authenticating, managing, building or executing workflows that used the Microsoft Teams connector cards. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nThis issue was a result of an internal security policy enhancement that was applied to the OAuth client apps used by the Microsoft Teams Connector. The policy was too restrictive and resulted in traffic being denied to the affected endpoints causing an outage for the specific OAuth client app. Due to the on-behalf nature of the authentication, customer facing Microsoft OAuth client apps were not present in our internal Microsoft Azure staging environment, therefore this scenario was not caught during testing.\r\n \r\n\r\nRemediation Steps:\r\n\r\nThe change was implemented at 5:32AM PT. Immediately upon receiving the support requests at 8:53AM PT, Okta began to diagnose the problem. The issue was identified at 9:36AM PT and the application configuration change was reverted at that time. Okta confirmed at 9:43AM PT that the errors were no longer being observed.\r\n\r\n\r\nFor customers who may have tried to reauthenticate during the impacted timeframe, they may have needed to reauthenticate again after the restoration had taken place. \r\n\r\n\r\nPreventative Actions:\r\n\r\nOkta has already implemented an immediate change control process and is reviewing a number of opportunities to enhance our monitoring capabilities in these areas to prevent this issue from recurring. Okta has also added monitoring to rapidly detect this category of error. \r\n\r\nDuration (# of minutes): 244","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GFEA1"},"Id":"a1P4z00000CC0GFEA1","CreatedDate":"2024-06-25T17:09:14.000+0000","IncidentId__c":"a9C4z000001BZYoEAO","UpdateLog__c":"Customers who may have experienced auth failures with Workflows Google Connectors can unblock the Workflows by reauthenticating the connection. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GyEAL"},"Id":"a1P4z00000CC0GyEAL","CreatedDate":"2024-07-08T20:47:33.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Our engineering team continues to work with Microsoft support on the root cause of the issue. In parallel, we are deploying a patch today to a subset of Okta cells that will avoid the error when users authenticate to Microsoft OneDrive via the IdP-initiated SSO login flow (the Okta org app dashboard). When Okta's patch is deployed, users will be redirected to the Microsoft 365 single sign-on (SSO) URL and can access the OneDrive app from the Microsoft 365 site. This change is targeted only at Microsoft 365 OneDrive and will not impact any other applications.\r\n\r\nWhile we prepare and deploy the patch, please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to monitor and provide updates as the patch is deployed to all cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0HmEAL"},"Id":"a1P4z00000CC0HmEAL","CreatedDate":"2024-07-17T22:29:20.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn July 2nd at 6:52pm(PT), Okta became aware of service interruptions with customers attempting to log into OneDrive via the Okta chiclet in some scenarios. Impacted customers were not able to authenticate into OneDrive during this time.\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of the incident is that Microsoft, one of Okta’s third party providers, pushed an update to OneDrive. This caused login connectivity errors that impacted some Okta customers in using the service through the Okta dashboard.\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta provided its customers with a number of workarounds to successfully log in. Okta additionally rolled out a hotfix for all customers to redirect the user to the O365 dashboard to login rather than OneDrive on July 10th, at 8:24am. Microsoft resolved the issue in the OneDrive login flow on July 11th at 8:01am at a 60% roll out across their data centers, with an estimated 100% roll out in two weeks. Okta will re-enable the Okta chiclet direct login to OneDrive once Microsoft’s global roll out is completed.\r\n\r\n\r\nPreventative Actions\r\n\r\nWe are closely working with third party providers to notify our customers quickly and help to remediate future incidents. \r\n\r\n\r\nTotal Duration: 12,309 minutes\r\n\r\nJuly 2nd at 6:52pm - July 11th at 8:01am","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rlnEAB"},"Id":"a1P4z00000C1rlnEAB","CreatedDate":"2024-11-23T00:25:19.000+0000","IncidentId__c":"a9C4z000000TXInEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact \r\n\r\nOn November 14th, at 6:14 pm PST, Okta was alerted to an issue where requests to US Cell OK6 from a specific geo location may have experienced increased errors and slow response times, and may have received HTTP 503 error messages.\r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nBased on our investigation and findings, the root cause of this issue was due to a configuration error resulting from a software deployment by our 3rd party service provider. \r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nImmediately upon receiving alerts of network disruptions, Okta Engineering escalated the issues with our provider and worked to implement internal mitigations. Okta worked directly with our provider to mitigate the issue and confirmed full service restoration. Okta's internal mitigations restored full service to US Cell OK6 by 7:16 pm PST on November 14th.\r\n\r\n \r\nPreventative Actions\r\n\r\nOkta plans to continue to work with our 3rd party service provider to monitor and detect georegional issues faster and have added new guidance to the operational processes further to improve time to service recovery.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0hhEAD"},"Id":"a1P4z00000CC0hhEAD","CreatedDate":"2024-12-13T15:45:51.000+0000","IncidentId__c":"a9C4z000001BZgOEAW","UpdateLog__c":"An issue impacting user login has been resolved. Our monitoring shows a return to normal conditions, and we will continue to monitor for any further errors. Additional root cause information will be available within 5 business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0hcEAD"},"Id":"a1P4z00000CC0hcEAD","CreatedDate":"2024-12-13T15:33:58.000+0000","IncidentId__c":"a9C4z000001BZgOEAW","UpdateLog__c":"Okta Engineering has isolated the issue, and Okta teams have made DNS changes to mitigate the disruption. Customer admins should begin to have access to the Okta Help Center, and users should stop seeing HTTP 429 errors as DNS continues to propagate. We are seeing the error rates subside, and we will continue to monitor the situation. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rlxEAB"},"Id":"a1P4z00000C1rlxEAB","CreatedDate":"2024-12-20T22:58:41.000+0000","IncidentId__c":"a9C4z000001BZgOEAW","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nBeginning on December 13th at 4:47AM PT, Okta became aware of customer reports regarding issues related to authentication and access, at which time the response teams began investigating the incident. \r\n\r\n \r\n\r\nDuring this time, customer admins in all commercial and FedRamp Moderate cells were unable to login to the Okta Help Center via login.okta.com. Additionally, users of embedded and custom browsers may have experienced error messages impacting log in flows in certain cases.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nOkta Engineering determined that the root cause of the issue was due to a DNS record deletion of a reserved subdomain that was executed as part of automated resource cleanup processes which began at 2:01AM PT. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nAt 7:07AM PT, the source of the error was identified and Okta engineering restored the DNS record at 7:15AM PT. At 7:25AM PT all processing had returned to normal.\r\n\r\n \r\n\r\nAfter determining that the clean up process was the source of the deletion, Okta engineering disabled it at 8:42AM PT. \r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nCertain cleanup operations have been paused until additional protections are put in place, including protecting reserved DNS records.\r\n\r\nIn order to prevent similar incidents from happening again, Okta is addressing the following:\r\nAdd stronger protections and enhanced monitoring around reserved DNS records in clean-up operations\r\n\r\nUpdates to our monitoring and runbooks for login.okta.com service issues\r\n\r\nIn the event that Okta Help Center is not available, customers can use the relevant support number found at: https://www.okta.com/contact/. When calling in, they will be asked for their Customer Support Account ID for caller verification.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0lyEAD"},"Id":"a1P4z00000CC0lyEAD","CreatedDate":"2025-02-12T15:59:45.000+0000","IncidentId__c":"a9C4z000000TXJ3EAO","UpdateLog__c":"An issue impacting access to Workflows for admins in OK14 has been resolved. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kqbEAB"},"Id":"a1P4z00000A0kqbEAB","CreatedDate":"2023-10-27T02:07:14.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Engineering is looking to restart the service and update the configuration of the Search component to address the Search queue backlog.\r\n\r\nThe User and Group provisioning features are working as expected. All new users and groups created are not impacted.\r\n\r\nThe User and Group API endpoints are functional and may serve as a workaround. \r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kr0EAB"},"Id":"a1P4z00000A0kr0EAB","CreatedDate":"2023-10-27T05:04:16.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"Okta continues to monitor the current situation with the User and Group Search function. Our monitoring shows a recovery of the function and a reduction in the Search queue backlog. Engineering team is planning to re-index a subset of records in US-Cell 14 to expedite the data processing for impacted customers.\r\n\r\nOur next update will be in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kreEAB"},"Id":"a1P4z00000A0kreEAB","CreatedDate":"2023-10-27T14:58:56.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The issue impacting the User and Group Search function for customers on US-Cell 14 cell of the Production environment has been addressed. Our monitoring shows a return to normal conditions for the past 6 hours. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0ks3EAB"},"Id":"a1P4z00000A0ks3EAB","CreatedDate":"2023-10-31T21:04:53.000+0000","IncidentId__c":"a9C4z0000000oFrEAI","UpdateLog__c":"An issue impacting accessing Okta service in US-Cell 7 has been addressed. Our engineering team has performed corrective actions to mitigate the incident from reoccurring. \r\n\r\nAdditional root cause information will be available [within 5 Business days](https://support.okta.com/help/s/article/changes-in-the-trust-incident-rca-timeline?language=en_US).","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1lwMEAR"},"Id":"a1P4z00000C1lwMEAR","CreatedDate":"2023-10-26T21:56:11.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"The Engineering team is continuing to investigate and has determined the incident is currently impacting US-Cell 14. During this time for customers on US-Cell 14 recently added users and groups may not appear in search results in the UI and API. The users may appear in search results after some delay. The Engineering team is continuing to investigate this issue. We’ll provide an update in 60 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kscEAB"},"Id":"a1P4z00000A0kscEAB","CreatedDate":"2023-11-02T22:10:50.000+0000","IncidentId__c":"a9C4z000000TXHVEA4","UpdateLog__c":"We apologize for any impact this incident may have caused to you or your business. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn October 26th at 7:55AM PT, Okta detected errors occurring in US Cell 14. Customers experienced incomplete search results when searching for any of users, groups and devices (“entities”) in the admin pages. The entities created and/or updated between October 26th, 7:55 AM PT and October 27th, 3:30 AM PT were the ones that were impacted and there was a delay in changes to that data showing up in search results. The Rate Limit dashboard had an additional impact. It had a delay in data showing up during the period and was also missing data for a window of a few hours after the functionality was restored. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nBased on our investigation and findings, the root cause of these errors is slowness in our data processing pipeline that deals with said entities and the rate limit data. The slowness was compounded by the retries that the data processors attempt when they don’t receive an acknowledgement for prior action in time.\r\n\r\n\r\nRemediation Steps:\r\n\r\nAfter confirming the details of the incident and impact, the issue was fixed by expanding the data processing capacity to process backlogged data quickly, and then reprocessing all the data for the entities that had changed since October 26th 7:55AM PT, the start of the incident.\r\n\r\nOn the morning of October 27th at around 7:59 AM PT, we realized that data from a window of time of around 3 hours starting from 8AM October 26th wasn’t processed correctly. Because of that, a few customers were still experiencing incomplete search results for user, group and/or device searches.\r\n\r\nWe then ensured that our reprocessing addressed all the impacted data comprehensively.\r\n\r\nThe reprocessing of all the entity data for all customers completed at around 2:17pm on October 29th PT.\r\n\r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, we are enhancing the monitoring of the data pipeline so we get distress signals sooner. We’re also implementing a runbook to address the issue in a comprehensive and swift manner so customers aren’t impacted.\r\n\r\n\r\nDuration (# of minutes): 4,702","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l60EAB"},"Id":"a1P4z00000A0l60EAB","CreatedDate":"2024-03-28T20:53:12.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn March 21st at 7:23 a.m. PDT, Okta Technical Operations teams detected an issue where some users experienced increased error rates and response times, and may have received HTTP 503 response codes in US Cell OK1. \r\n\r\n\r\nRoot Cause Summary:\r\n\r\nBased on our investigation and findings, the root cause of increased error rates and response times was due to saturated CPU resources supporting internal cache services caused by an anomalous internal workload. \r\n\r\n\r\nRemediation Steps:\r\nOkta immediately implemented fixes, including resource capacity increases and rerouting traffic to alternate servers, in order to mitigate impact. As of March 21st at 9:37 a.m. PDT, the service returned to normal operation. \r\n\r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, we are enhancing the monitoring signals related to the affected internal services to improve alerting behaviors; further, in addition to resource capacity increases, engineering teams are engaged to tune cache services for more efficient handling of the underlying workload.\r\n\r\nDuration (# of minutes):141","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kuOEAR"},"Id":"a1P4z00000A0kuOEAR","CreatedDate":"2023-11-15T00:46:25.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"Our Workflows team continues monitoring the FL1 service backlog and expediting workflow execution. Our monitoring continues to show a significant performance improvement.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l4sEAB"},"Id":"a1P4z00000A0l4sEAB","CreatedDate":"2024-03-26T19:08:14.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Okta Admins may sporadically experience slowness or intermittent timeouts in workflow executions.\r\n\r\nThe Workflows team has managed to adjust the configuration to bring down the flow execution failure rates. \r\n\r\nThe Workflows team is testing the patch to be deployed in FL1. This patch will fix the overall latency issues and will be completely deployed by 4PM PDT.\r\n\r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0C8EAL"},"Id":"a1P4z00000CC0C8EAL","CreatedDate":"2024-05-09T00:31:46.000+0000","IncidentId__c":"a9C4z000000TXI4EAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn May 1st, at 1:01 am PDT, Okta’s monitoring system alerted our team to an issue where some users experienced increased error rates, slow response times, and may have received HTTP 500 response code errors in US Cell OK2. The service was in read-only mode continuing to support authentication flows and read only operations, however write operations would fail during this period.\r\n\r\n\r\nRoot Cause Summary\r\n\r\nBased on our investigation and findings, the root cause of the issue was a sudden increase in system resources usage which caused a primary database to stop responding.\r\n\r\n\r\nRemediation Steps\r\n\r\nOkta immediately implemented mitigations by reducing overall resource utilization load on the impacted service, and executing a database failover per our standard procedure. As of May 1st at 1:22 am PDT, the service returned to normal operation. \r\n\r\n\r\nPreventative Actions\r\n\r\nOkta is taking action to improve capacity and alerting capabilities. Engineering teams are actively focused on isolating and curing the underlying resource contention issue, and have added new guidance to the operational processes further to improve time to service recovery. \r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 21 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0HNEA1"},"Id":"a1P4z00000CC0HNEA1","CreatedDate":"2024-07-10T18:49:54.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"On July 10, Our engineering team deployed a patch for an interim resolution to improve the end user SSO experience. This patch has been applied to all Okta Production cells, and we continue to deploy it in Okta Preview cells. This approach was taken to minimize any introduction of unintended errors for users not experiencing Microsoft 365 OneDrive authentication issues. \r\n\r\nTo learn more about the SSO behavior, please visit the KBA: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0H3EAL"},"Id":"a1P4z00000CC0H3EAL","CreatedDate":"2024-07-09T22:26:48.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Our engineering team continues to deploy the patch to all cells. The patch has been deployed to US-Cell 1, JP-Cell 16, and EMEA-Cell 9. This patch will avoid errors when users authenticate to Microsoft OneDrive via the IdP-initiated SSO login flow (the Okta org app dashboard). Users will be redirected to the Microsoft 365 single sign-on (SSO) URL and can access the OneDrive app from the Microsoft 365 site. This change is targeted only at Microsoft 365 OneDrive and will not impact any other applications. \r\n\r\nAlso, our engineering team continues to work with Microsoft support on the root cause of the issue. While we continue to deploy the patch, please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to monitor and provide updates as the patch is deployed to all cells.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0J9EAL"},"Id":"a1P4z00000CC0J9EAL","CreatedDate":"2024-08-12T15:31:07.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"An issue impacting SMS OTP to end users in China has been resolved. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rT3EAJ"},"Id":"a1P4z00000C1rT3EAJ","CreatedDate":"2024-07-02T15:59:24.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"At 2:27 UTC on July 2, 2024, Okta became aware of a single sign-on issue with Microsoft. Customers may experience 500s when clicking the chiclet in the Okta dashboard. End users may login via SP-Initiated SSO or access via link https://login.microsoftonline.com/. We'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTDEAZ"},"Id":"a1P4z00000C1rTDEAZ","CreatedDate":"2024-07-02T17:03:01.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"As of 10:01 AM PST, our engineering team continues to work with Microsoft support on the issue.\r\nPublished Knowledge base article to assist with a workaround https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0IpEAL"},"Id":"a1P4z00000CC0IpEAL","CreatedDate":"2024-08-07T18:40:46.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOne of our telephony providers has implemented a temporary workaround as it continues to work with downstream providers on the operator’s side.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our downstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0JnEAL"},"Id":"a1P4z00000CC0JnEAL","CreatedDate":"2024-08-21T05:48:30.000+0000","IncidentId__c":"a9C4z000000TXIdEAO","UpdateLog__c":"On August 13th at 12:02 am PST, Okta was alerted to an anomaly in US cell 14 with some customers using AD, LDAP and Okta On Prem Provisioning (OPP) agents. A small set of customers experienced intermittent Okta agent connectivity issues, timeouts, and slow authentication response times, and may have received 401 and 500 error codes. \r\n\r\n\r\nImpact:\r\n\r\nDelegated Authentication users would have seen intermittent delays and errors logging in, while users who updated their profiles or their passwords might have seen additional errors.\r\n\r\n\r\nRoot Cause:\r\n\r\nDuring scheduled maintenance of a messaging cluster, the application that retrieves messages from this cluster experienced an unexpected error. This error caused it to flood the messaging cluster with network connections. The cluster subsequently began rejecting new connections and the system could not process agent traffic.\r\n\r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, the Okta team began diagnosing the issue. The initial focus of the investigation was the messaging cluster, but upon further diagnosis, it became clear that it was the aforementioned application, and restarting this application restored service. \r\n\r\n\r\nPreventative Action:\r\n\r\nTo ensure this issue does not recur, Okta has added capacity to the messaging cluster. Okta is also remediating the software error that caused the connection issue, tuning network connectivity for the messaging cluster, and adding new incident response tooling. Finally, enhanced monitoring with updated runbooks for swifter response have been put in place.\r\n\r\n\r\nDuration (# of minutes): 245","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LoEAL"},"Id":"a1P4z00000CC0LoEAL","CreatedDate":"2024-10-10T21:00:28.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"The Engineering team has confirmed that only the provisioning setup is impacted and is still investigating the root cause to mitigate the issue. We'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LtEAL"},"Id":"a1P4z00000CC0LtEAL","CreatedDate":"2024-10-10T21:39:24.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"The Engineering team has confirmed that only the provisioning setup is impacted and is still investigating the root cause to mitigate the issue. We'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LyEAL"},"Id":"a1P4z00000CC0LyEAL","CreatedDate":"2024-10-10T22:14:35.000+0000","IncidentId__c":"a9C4z000001BZcREAW","UpdateLog__c":"Okta customers attempting to setup an Office 365 provisioning integration may run into issues due to Microsoft configurations requiring MFA for admin service accounts. Administrators should review their Microsoft configurations if they face an error when validating the API integration. Customers should follow the guidance outlined in our documentation: \r\n\r\n<a href=https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1” target=\"_blank\">https://help.okta.com/en-us/content/topics/apps/office365-deployment/provision-users.htm#1</a>\r\n\r\nThe following KB article is available with details on how to ensure the configuration is correct: <a href=”https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_U” target=\"_blank\">https://support.okta.com/help/s/article/how-to-check-for-mfa-enforcement-in-entra?language=en_US</a>","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0fbEAD"},"Id":"a1P4z00000CC0fbEAD","CreatedDate":"2024-11-19T20:27:39.000+0000","IncidentId__c":"a9C4z000001BZecEAG","UpdateLog__c":"At 8:40am on November 19th PST, the OIN team became aware of an Import issue with the Paylocity OIN integration affecting customers on all cells of the Okta Workforce Identity Cloud environment. During this time customers may experience import roadblocks. Okta recommends not running imports from Paylocity during this investigation.\r\n\r\nOkta Engineering has contacted Paylocity and is working to resolve this as quickly as possible.\r\n\r\nWe’ll provide an update in 60 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0flEAD"},"Id":"a1P4z00000CC0flEAD","CreatedDate":"2024-11-19T21:36:56.000+0000","IncidentId__c":"a9C4z000001BZecEAG","UpdateLog__c":"The Paylocity OIN integration import issue for all Okta Cells have been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor Paylocity OIN integration import performance.\r\n\r\nAdditional root cause information will be \r\navailable within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUVEAZ"},"Id":"a1P4z00000C1rUVEAZ","CreatedDate":"2024-09-24T17:00:38.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is deploying the patch in cell OK7 to mitigate the '400 Bad Request' error when federating new domains.\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nDeployment to OK7 is estimated to be completed in 4 hours.\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KgEAL"},"Id":"a1P4z00000CC0KgEAL","CreatedDate":"2024-09-19T15:27:47.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" are not able to enroll Okta Verify accounts via QR code or SMS. Okta System Logs will indicate that the enrollment is successful, but the account will not be added to the Okta Verify app due to an error \"Operation Failed—unknown ('E0000191').\" \r\n\r\nOkta Engineering teams are working to mitigate the issue. We’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0L5EAL"},"Id":"a1P4z00000CC0L5EAL","CreatedDate":"2024-09-24T00:04:06.000+0000","IncidentId__c":"a9C4z000001BZbnEAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused you, your business, and your customers. At Okta, trust and transparency are our top priorities. The facts regarding this incident are outlined below. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\nOn September 16th at 11:57 AM PT, Okta was alerted that a few customers using embedded legacy browsers encountered a Javascript error when logging in. \r\n\r\nUsers were presented with a pop-up window displaying a script error and asked if they would like to continue running scripts. When selecting ‘Yes,’ the page would continue to load correctly.\r\n\r\n\r\nRoot Cause Summary\r\nA monitoring enhancement to detect client side errors was rolled out, however the library contained modern syntax, which was unrecognized by legacy browsers, resulting in a JS syntax error. \r\n\r\n\r\nRemediation Steps\r\nThe monitoring enhancement was rolled out at 10:31 AM PT on September 16th. On September 17th, Okta Engineering began rolling back the monitoring changes. The root cause of the issue was identified at 9:42 AM PT. Okta confirmed at 11:17 AM PT that the errors were no longer being observed.\r\n\r\n\r\nPreventative Actions\r\nOkta is reviewing and updating our runbooks, improving support case escalation processes to decrease response and resolution times. Additional changes to our rollout processes to mitigate risk are also being applied.\r\n\r\nDuration (# of minutes): 1495 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KvEAL"},"Id":"a1P4z00000CC0KvEAL","CreatedDate":"2024-09-23T23:21:27.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta's Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request' error when federating new domains. The hotfix to resolve this issue will be deployed at approximately 10:00pm US Pacific Time, today, September 23, 2024. \r\n\r\nIn the meantime, the team has documented a workaround, available here: \r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LKEA1"},"Id":"a1P4z00000CC0LKEA1","CreatedDate":"2024-09-25T23:21:25.000+0000","IncidentId__c":"a9C4z000000TXIiEAO","UpdateLog__c":"Timing:\r\nIncident start: September 17, 2024, at 5:00 PM PDT\r\nIncident resolved: September 17, 2024 at 7:28 PM PDT\r\n\r\nDetection:\r\nOkta Customers reported that users in China were not receiving their multi-factor authentication (MFA) one-time passwords (OTP) via SMS.\r\n\r\nImpact:\r\nUsers in China were unable to receive SMS-based OTPs for MFA during the incident period.\r\n\r\nRoot Cause:\r\nOne of Okta’s telephony providers implemented an unannounced configuration change, leading to SMS delivery disruption to users in China.\r\n\r\nRemediation Steps:\r\nOkta teams immediately notified our telephony provider of the disruption. The provider was able to identify and reverse the problematic change, restoring SMS service to China.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0hIEAT"},"Id":"a1P4z00000CC0hIEAT","CreatedDate":"2024-12-11T19:41:27.000+0000","IncidentId__c":"a9C4z000001BZg9EAG","UpdateLog__c":"Okta's Engineering Team has identified an issue affecting end-user and admin login and has taken remediation steps on affected cells. We are currently seeing an improvement in login success rates and will continue to monitor for full recovery.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0hNEAT"},"Id":"a1P4z00000CC0hNEAT","CreatedDate":"2024-12-11T19:50:30.000+0000","IncidentId__c":"a9C4z000001BZg9EAG","UpdateLog__c":"The login issue for all impacted Okta Cells have been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor for any further errors.\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kwyEAB"},"Id":"a1P4z00000A0kwyEAB","CreatedDate":"2023-12-07T18:06:15.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"Okta continues to monitor the current situation with our telephony providers regarding SMS delivery to users in Canada and has observed some delivery rate improvements.\r\n\r\nWe will resolve this incident once we receive confirmation that the issue has been resolved by our upstream providers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l2wEAB"},"Id":"a1P4z00000A0l2wEAB","CreatedDate":"2024-03-19T15:20:01.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. The team has managed to adjust the configuration and plans to allocate more resources for the Workflows service.\r\n\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1egPEAR"},"Id":"a1P4z00000C1egPEAR","CreatedDate":"2023-07-25T21:32:56.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn July 19th at 8:05am (PT), Okta received reports that customers were experiencing issues accessing certain applications using legacy embedded browsers. Users would see an error message on their UI when attempting to access the resource. \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of an update to Okta’s UI library that was not supported by Trident engine, which is also used by IE11. This led to interruptions in customers accessing certain apps using legacy rich client browsers. \r\n\r\nRemediation Steps:\r\n\r\nOkta identified a fix and began deploying the solution starting at 2:55pm (PT). At 8:38 PM (PT), the fix was deployed to all Okta cells.\r\n\r\nPreventative Actions:\r\n\r\nOkta is adding additional automated test scenarios to prevent similar incidents from happening in the future. Customers are also recommended to update applications that authenticate via Okta to the latest, supported versions where possible.\r\n\r\nTotal Duration:\r\n\r\nJuly 17th at 4:30pm- July 19th at 7:15pm (PT)\r\n\r\nThe update to the UI library was made to production on July 17th 4:30pm. The first customer issue was reported July 19th at 8:05am. All production cells were fixed by July 19th 7:15pm.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eHtEAJ"},"Id":"a1P4z00000C1eHtEAJ","CreatedDate":"2023-06-12T23:03:14.000+0000","IncidentId__c":"a9C4z000000TXGSEA4","UpdateLog__c":"Engineering is continuing its analysis of the Root Cause and will require an additional business day, and will be posted June 13th PDT","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eHuEAJ"},"Id":"a1P4z00000C1eHuEAJ","CreatedDate":"2023-06-12T23:04:19.000+0000","IncidentId__c":"a9C4z000000Yzp1EAC","UpdateLog__c":"Engineering is continuing its analysis of the Root Cause and will require an additional business day, and will be posted June 13th PDT.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l31EAB"},"Id":"a1P4z00000A0l31EAB","CreatedDate":"2024-03-19T15:43:59.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"Our Workflows team continues to address the latency issues in Workflows executions for a subset of Okta US Cells with top priority. Our monitoring shows improvement after adjusting the configuration. \r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in workflow executions.\r\n\r\nWe'll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mS5aEAE"},"Id":"a1P4z000009mS5aEAE","CreatedDate":"2023-01-23T18:53:14.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"The issue impacting specific Microsoft O365 (Word, Excel, PowerPoint) IdP-initiated login for all end users has been resolved. The service interruption was fully restored at 9:50AM PST.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1e9zEAB"},"Id":"a1P4z00000C1e9zEAB","CreatedDate":"2023-05-18T22:14:02.000+0000","IncidentId__c":"a9C4z000000TXDiEAO","UpdateLog__c":"At 2:23 PM PDT on May 18, 2023 PDT. Okta became aware of an increase in traffic in the Preview cell (OP1), resulting in concurrency rate limits to the cell. During this time, customers may have received HTTP 429 response code “Too Many Requests.” Our monitoring shows a return to normal since 2:57 PM PDT.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKkEAM"},"Id":"a1P4z000009mSKkEAM","CreatedDate":"2023-03-04T03:39:35.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta is developing a KB article and additional information to assist customers that were impacted by this issue. We will reach out directly to those affected to discuss further actions.\r\n\r\nWe’ll provide an update in 1 hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eedEAB"},"Id":"a1P4z00000C1eedEAB","CreatedDate":"2023-07-20T03:36:54.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"At 7:17 PM PDT, Okta completed the hotfix deployment to all cells. Customers have confirmed the issue impacting end-user authentications via VPN using an IE-embedded browser has been resolved. \r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1dxZEAR"},"Id":"a1P4z00000C1dxZEAR","CreatedDate":"2023-04-11T14:09:55.000+0000","IncidentId__c":"a9C4z000000TXBDEA4","UpdateLog__c":"Workflows team became aware of a Workflows degraded service affecting customers on EU cells.. We have potentially identified the issue as being caused by the Workflows Google connector, and we are working to validate the cause and take steps to mitigate the incident.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1e75EAB"},"Id":"a1P4z00000C1e75EAB","CreatedDate":"2023-05-11T20:33:07.000+0000","IncidentId__c":"a9C4z000000TXDEEA4","UpdateLog__c":"At 11:53 AM PDT, the Workflows team became aware of a general slowdown in the Workflow service affecting customers in US-Cell 1, 2, 3, 4, 6, 7, and 11. The team reconfigured the Workflows service to remediate the issue. At 1:15 PM PDT, the Workflows service was restored. The team continues to monitor the service.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LUEA1"},"Id":"a1P4z00000CC0LUEA1","CreatedDate":"2024-10-03T17:45:49.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n\r\nDetection and Impact \r\n\r\nOn September 23rd at 10:49am (PT), Okta’s Engineering team became aware of errors for customers attempting to federate new domains to the Office 365 application. Impacted users attempting to perform Service Provided (SP) initiated authentication flows received 400 (“Bad Request”) errors. Identity Provider (IdP) initiated authentication flows worked normally during this time. \r\n\r\n\r\nRoot Cause Summary\r\n\r\nThe root cause of the incident is that Okta’s third party provider pushed an unannounced backwards-incompatible update to the WS Fed implementation for Office 365. This caused application Single Sign-on (SSO) errors for newly federated domain users.\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta provided its customers with a work around to successfully use this service. In parallel, Okta rolled out a hotfix for all cells to adhere to the workaround suggested by the third party. Okta observed that access rates began to improve and, on September 24th at 1:09pm PT, Okta confirmed service functionality was restored. \r\n \r\n\r\nPreventative Actions\r\n\r\nWe are closely working with third party providers to notify Okta and our mutual customers quickly and help to remediate future incidents.\r\n\r\n\r\nTotal Duration\r\n\r\nTotal Duration: 12 days, 10 hours, and 2 minutes\r\n\r\nActual Time: Sept 13th, 2024 02:53 AM PT - Sep 24th, 2024, 01:09 PM","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GZEA1"},"Id":"a1P4z00000CC0GZEA1","CreatedDate":"2024-07-03T18:13:51.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"Our engineering team continues to work with Microsoft support on the root cause of the issue. In parallel, Okta is identifying potential workarounds to mitigate the issue. Please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to provide updates and address the issue as quickly as possible. The next update will be in 24 hours or sooner if new information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSOrEAM"},"Id":"a1P4z000009mSOrEAM","CreatedDate":"2023-03-17T21:03:12.000+0000","IncidentId__c":"a9C4z000000YznoEAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn March 12th at 8:24am (PT), Okta was alerted to errors and increased response times for the Okta service US Cell 12. During this time, some customers experienced 504 gateway time-out errors and were unable to access the service. Retries succeeded for some customers. At 8:55am (PT) the issue was rectified and the service was restored.\r\n\r\nOn March 12th at 8:55am (PT), Okta was alerted to errors for Okta service US Cells 1-4, and 12. During this time, a subset of customers in US Cells 1-4, experienced 403 forbidden errors. At 9:46am (PT) the issue was rectified and all customers were restored to normal processing levels. \r\n\r\nRoot Cause Summary \r\n\r\nAt 8:24am (PT) Okta received increased traffic to US Cell 12 which caused intermittent connectivity issues to Okta’s service. This resulted in request processing time and errors to increase significantly for customers in that cell. \r\n\r\nAt 8:55am (PT) Okta isolated the US Cell 12 traffic to restore service to the cell. Okta applied network rules to further address the issue using internal tooling. Due to a bug in the tooling, a set of rules which were set for observation were incorrectly set to block requests. This caused some customers in US Cells 1-4, and US Cell 12 to experience 403 forbidden errors. \r\n\r\nRemediation Steps \r\n\r\nDuring the incident, Okta deployed traffic management rules to mitigate the impact including moving some traffic to isolated infrastructure, which successfully restored service in US Cell 12.\r\n\r\nDuring the subsequent remediation period, Okta rolled back the incorrectly changed rules manually into observation, which successfully restored service to all customers in US Cells 1-4.\r\n\r\nCommunications \r\n\r\nOkta provided our first update at 11:07 am (PT) which was after the event was resolved at 9:46 am (PT). We sincerely apologize for the delayed communications and fully understand the importance in providing accurate, transparent, and timely updates on the status and actions to restore service. Okta is conducting a review of our communications processes, and will be retraining our customer support team to ensure the timeliness and quality of our communications. \r\n\r\nPreventative Actions \r\n\r\nOkta has fixed the tooling by updating the library to correctly handle the breaking API change. In addition Okta expanded alerting for issues related to the network rule changes for more rapid detection and response, and updating internal tooling bug fixes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rULEAZ"},"Id":"a1P4z00000C1rULEAZ","CreatedDate":"2024-09-24T10:33:43.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team successfully applied a hotfix release to mitigate the '400 Bad Request' error when federating new domains to all Okta cells except OK7. Our Team is continuing to work on deploying the patch in cell OK7.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1ewpEAB"},"Id":"a1P4z00000C1ewpEAB","CreatedDate":"2023-08-02T01:58:58.000+0000","IncidentId__c":"a9C4z0000009wgwEAA","UpdateLog__c":"At 6:15 PM PDT, the issue impacting the Workflows History component affecting customers on US Cells 1, 2, 3, 4, 6, 7, and 11 has been addressed. Our monitoring shows a return to normal conditions, and we will continue to monitor the Workflows History performance.\r\n\r\nAdditional root cause information will be available within 2 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kvMEAR"},"Id":"a1P4z00000A0kvMEAR","CreatedDate":"2023-11-22T21:08:44.000+0000","IncidentId__c":"a9C4z0000000oG6EAI","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact \r\n\r\nOn November 11th at 3:04am (PT) Okta’s monitoring alerted our team of workflow execution delays in Workflows FL1. During this time, customers in this cell experienced latency issues and timeout errors. Approximately 0.005% of flow executions in this cell were affected by this issue. \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of low-level network issues and long-lived worker nodes that affected the execution flow service and caused a system fault in the corresponding cells. \r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta began diagnosing the issue. At 7:17am (PT) Okta identified the root cause of the issue and took action to remediate the situation. At approximately 2pm (PT) Okta saw a decrease in execution delays for the initially affected cells. At 4:54pm (PT) Okta decommissioned worker nodes with degraded performance. At 6:07pm (PT) all functionality was restored and normal processing resumed. \r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta is enhancing our monitoring capabilities, upgrading our tools, and automating the management of worker nodes to avoid performance issues caused by outdated nodes.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KMEA1"},"Id":"a1P4z00000CC0KMEA1","CreatedDate":"2024-09-17T18:31:34.000+0000","IncidentId__c":"a9C4z000001BZbnEAG","UpdateLog__c":"An issue impacting the Okta Sign-in Widget (SIW) for some end users using an embedded Internet Explorer browser has been resolved. Our engineering team has confirmed the resolution. \r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1qjfEAB"},"Id":"a1P4z00000C1qjfEAB","CreatedDate":"2024-04-12T22:28:23.000+0000","IncidentId__c":"a9C4z000000L1d1EAC","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn April 4th, at 2:00PM PT, Okta’s monitoring system alerted our team of slowness and timeout issues in the US FL1 environment. At this time, customers who were running workflows would have been affected by intermittent high latency in flow execution. Customers may have experienced slowdown and timeouts issues on their flows and delays in viewing reports.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a connection spike from the cloud provider’s cache cluster which resulted in an overconsumption of the service’s CPU. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nImmediately upon receiving alerts, Okta began diagnosing the issue and discovered high CPU usage in the cache cluster. The team scaled down the application containers to reduce pressure on the cache cluster and subsequently failed away from the impacted cluster. At 3:45PM PT normal processing resumed.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta is currently engaged in making significant updates and upgrades to this environment to improve horizontal scalability and to address the recent issues and ensure stability.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l3kEAB"},"Id":"a1P4z00000A0l3kEAB","CreatedDate":"2024-03-21T16:18:15.000+0000","IncidentId__c":"a9C4z000000TXHpEAO","UpdateLog__c":"Our engineering team continues to work on the root cause and continually mitigate the degradation by upsizing the capacity in US-Cell 1. However, end users may still experience slowness or intermittent errors accessing US-Cell 1.\r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l5HEAR"},"Id":"a1P4z00000A0l5HEAR","CreatedDate":"2024-03-26T23:09:19.000+0000","IncidentId__c":"a9C4z0000000oGuEAI","UpdateLog__c":"Our Workflows team continues to address the Scheduled flow execution latency issue and is preparing another patch to support the change configuration in the FL1 instance.\r\n\r\nThe incident is still ongoing. Okta Admins may sporadically experience slowness in Scheduled flow executions. \r\n\r\nWe'll provide an update in 2 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0ChEAL"},"Id":"a1P4z00000CC0ChEAL","CreatedDate":"2024-05-15T01:55:47.000+0000","IncidentId__c":"a9C4z000001BZVpEAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are two of our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn May 8th at 8:03am PT, the Okta monitoring system alerted our team of customer errors in accessing the Okta Privileged Access (OPA) service in US Cell 2 and EU Cell 3. At the time, customers who were attempting to access OPA teams received an error message and were unable to access the service. \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a configuration change, incorrectly applied to all OPA cells, causing the OPA service to be inaccessible to customers when attempting to access OPA teams. \r\n\r\nRemediation Steps:\r\n\r\nUpon receiving alerts, Okta began diagnosing the incident and discovered that the issue was due to a configuration change made to a library used by OPA to manage how we enable features. The team rolled back the change and normal processing resumed at 10:05am PT. \r\n\r\nA second wave was triggered at 2:07pm PT when our build system accidentally pushed the flawed configuration to all cells a second time. The team immediately diagnosed the issue, again rolled back the configuration change, and implemented preventative measures in place by removing the automation so that the issue was not triggered again. \r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, Okta is enhancing our testing and promotion procedures to avoid future issues with library configuration changes. We are working to guarantee changes to deployable artifacts are further vetted before their release into our production environments, and once deployed, are immutable from further change.\r\n\r\nTotal Duration\r\n\r\nWave1:\r\n\r\nStart Time: 8:03am PT\r\n\r\nEnd Time: 10:05am PT\r\n\r\nDuration: 122 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0CiEAL"},"Id":"a1P4z00000CC0CiEAL","CreatedDate":"2024-05-15T01:57:26.000+0000","IncidentId__c":"a9C4z000000TXI9EAO","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are two of our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\nDetection and Impact: \r\n\r\nOn May 8th at 8:03am PT, the Okta monitoring system alerted our team of customer errors in accessing the Okta Privileged Access (OPA) service in US Cell 2 and EU Cell 3. At the time, customers who were attempting to access OPA teams received an error message and were unable to access the service. \r\n\r\nRoot Cause Summary:\r\n\r\nThe issue was a result of a configuration change, incorrectly applied to all OPA cells, causing the OPA service to be inaccessible to customers when attempting to access OPA teams. \r\n\r\nRemediation Steps:\r\n\r\nUpon receiving alerts, Okta began diagnosing the incident and discovered that the issue was due to a configuration change made to a library used by OPA to manage how we enable features. The team rolled back the change and normal processing resumed at 10:05am PT. \r\n\r\nA second wave was triggered at 2:07pm PT when our build system accidentally pushed the flawed configuration to all cells a second time. The team immediately diagnosed the issue, again rolled back the configuration change, and implemented preventative measures in place by removing the automation so that the issue was not triggered again. \r\n\r\nPreventative Actions:\r\n\r\nTo ensure this does not happen again, Okta is enhancing our testing and promotion procedures to avoid future issues with library configuration changes. We are working to guarantee changes to deployable artifacts are further vetted before their release into our production environments, and once deployed, are immutable from further change.\r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): \r\n\r\nWave2:\r\n\r\nStart Time: 2:07pm PT\r\n\r\nEnd Time: 2:35pm PT\r\n\r\nDuration: 28 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rUGEAZ"},"Id":"a1P4z00000C1rUGEAZ","CreatedDate":"2024-09-24T09:29:47.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"At 2:30 am US Pacific Time on September 24, 2024, Okta’s Engineering Team successfully applied a hotfix release to mitigate the '400 Bad Request' error when federating new domains to all Okta cells except OK7 and OK14. Our Team is continuing to work on deploying the patch in cells OK7 and OK14.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GAEA1"},"Id":"a1P4z00000CC0GAEA1","CreatedDate":"2024-06-25T16:56:51.000+0000","IncidentId__c":"a9C4z000001BZYoEAO","UpdateLog__c":"Okta is investigating an authentication issue with Workflows Google Connectors. Customers who are experiencing authentication failures can unblock the workflows by reauthenticating the connection.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTIEAZ"},"Id":"a1P4z00000C1rTIEAZ","CreatedDate":"2024-07-02T17:59:40.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"As of 11:00 AM PST, A case has been opened with Microsoft, and they are actively reviewing what has changed. All Microsoft O365 Office applications are working except for OneDrive, and this is only for the IdP-initiated SSO login flow. SP-initiated SSO is working as expected. Please refer to the Published Knowledge base article to assist with a workaround https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. We will continue to monitor and will provide an update in 24 hours.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GeEAL"},"Id":"a1P4z00000CC0GeEAL","CreatedDate":"2024-07-04T21:21:39.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"No significant update to this incident. Our engineering team continues to work with Microsoft support on the root cause of the issue. In parallel, Okta has identified potential workarounds to mitigate the issue. Please refer to the published KBA that provides affected users with a workaround: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US.\r\n\r\nWe will continue to provide updates and address the issue as quickly as possible. The next update will be in 24 hours or sooner if new information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0GjEAL"},"Id":"a1P4z00000CC0GjEAL","CreatedDate":"2024-07-05T17:41:13.000+0000","IncidentId__c":"a9C4z000000TXIOEA4","UpdateLog__c":"As of 11:00 AM PST on July 2, a case has been opened with Microsoft, and they are actively reviewing this incident. Authentication to all Microsoft O365 Office applications is working as expected except for OneDrive; users receive an error when authenticating to Microsoft OneDrive via the IdP-initiated SSO login flow (the Okta org app dashboard). Authentication to OneDrive using the SP-initiated SSO (via the Microsoft Office login page) is working normally. A workaround is available for affected users. Please refer to this Knowledge Base article for details: https://support.okta.com/help/s/article/server-error-in-application-when-attempting-to-access-onedrive?language=en_US. \r\n\r\nWe will continue to monitor and will provide updates as they become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTrEAJ"},"Id":"a1P4z00000C1rTrEAJ","CreatedDate":"2024-09-18T02:40:00.000+0000","IncidentId__c":"a9C4z000000TXIiEAO","UpdateLog__c":"An issue impacting SMS OTP to end users in China has been resolved. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTcEAJ"},"Id":"a1P4z00000C1rTcEAJ","CreatedDate":"2024-08-09T00:52:22.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Okta continues to monitor the current situation with our downstream providers regarding the SMS OTP delivery delays. We recommend leveraging different MFA options for end users.\r\n\r\nOur telephony provider advised the issue is specific to the carrier in China and continues to work with their intermediate providers to resolve the issue.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our downstream provider.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0fgEAD"},"Id":"a1P4z00000CC0fgEAD","CreatedDate":"2024-11-19T21:22:56.000+0000","IncidentId__c":"a9C4z000001BZecEAG","UpdateLog__c":"Okta Engineering has received confirmation from Paylocity that this issue is resolved and is monitoring our backend logging for the Paylocity OIN integration. Our logging indicates an improvement in import success rates. At this time, customers should resume Paylocity imports.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0JiEAL"},"Id":"a1P4z00000CC0JiEAL","CreatedDate":"2024-08-19T20:29:29.000+0000","IncidentId__c":"a9C4z000000TXIYEA4","UpdateLog__c":"Timing:\r\n\r\nIncident start: August 6, 2024, at 12:12 AM PDT\r\n\r\nIncident resolved: August 9, 2024, at 4:07 AM PDT\r\n\r\n\r\nDetection:\r\n\r\nOkta Engineering was notified on August 6, 2024, at 9:39 PM PDT as Okta customers began reporting failures in receiving SMS OTP messages in China.\r\n\r\n \r\nImpact:\r\n\r\nUsers in China may have experienced failures in receiving SMS OTP messages, which disrupted their ability to complete authentication. This affected both individual users and organizations relying on SMS-based multi-factor authentication.\r\n\r\n \r\nRoot Cause:\r\n\r\nThe disruption in SMS OTP delivery was caused by the sudden enforcement of regulatory changes implemented by China Mobile, one of China’s largest mobile carriers, on August 6, 2024. This change required all SMS messages sent to China to include a pre-registered signature associated with a local Chinese entity. As a result, SMS traffic originating from brands without a Chinese presence was blocked or filtered by the local carrier, leading to widespread delivery failures.\r\n\r\n \r\nPreventive Actions:\r\n\r\nOkta teams have worked with our telephony providers to establish a more robust routing mechanism that includes pre-registered Chinese entity signatures to comply with local regulations.\r\n\r\nAdditional details about the new standard signatures can be found here: https://support.okta.com/help/s/article/new-standard-signatures-applied-to-sms-sent-to-certain-chinese-carriers\r\n\r\n \r\nRemediation Steps:\r\n\r\nOkta strongly recommends customers adopt alternative MFA methods, which are more reliable and less susceptible to local regulatory changes compared to SMS-based OTPs.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0i6EAD"},"Id":"a1P4z00000CC0i6EAD","CreatedDate":"2024-12-18T23:59:01.000+0000","IncidentId__c":"a9C4z000001BZg9EAG","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind of incident.\r\n\r\nDetection and Impact:\r\nOn December 11th at 10:42AM PT, Okta internal monitoring alerted on-call responders regarding an issue across cells OK1 and EU1, and later on, limited impact in OK5, OK8, and OK16.\r\n\r\nDuring this time, some users were unable to load the Okta Sign In Widget, preventing authentication actions. Some admins were unable to open support cases unless they had an active session within the Okta Help Center. Existing sessions for end users and admins continued to operate normally. All other Okta products and services continued to function as designed.\r\n\r\nRoot Cause Summary:\r\nThe Okta engineering team was attempting to preemptively mitigate an identified risk in an upcoming version. While the change followed all processes for such changes, it was applied incorrectly ahead of the deployment causing the login page to reference an unavailable version of the Okta Sign in Widget in impacted production cells. For per-environment timelines, please review the specific timelines below.\r\n\r\nTimelines:\r\nOK1 10:32AM - 11:08AM PT 36 minutes [SIW Gen2]\r\n\r\nOK1 10:32AM - 11:15AM PT 43 minutes [SIW Gen3]\r\n\r\nEU1 10:40AM - 11:15AM PT 35 minutes [SIW Gen2]\r\n\r\nEU1 10:40AM - 11:18AM PT 38 minutes [SIW Gen3]\r\n\r\nOK8 11:01AM - 11:25AM PT 24 minutes [SIW Gen 2]\r\n\r\nOK8 11:01AM - 11:30AM PT 29 minutes [SIW Gen 3]\r\n\r\nOK16 10:59AM - 11:23AM PT 24 minutes [SIW Gen 2]\r\n\r\nOK5 10:47AM - 11:47AM PT 60 minutes [SIW Gen 2]\r\n\r\nRemediation Steps:\r\nUpon receiving automated alerts and support cases, Okta began diagnosing the incident and discovered the root cause at 10:58AM PT. At that time, the team started incrementally remediating the issue. The team rolled back the change across all impacted environments by 11:47AM PT.\r\n\r\nPreventative Actions:\r\nIn order to prevent similar incidents from happening again, Okta has immediately addressed the following:\r\n\r\nUpdated controls and enhanced approval flows for configuration changes\r\n\r\nEnhanced monitoring and alerting for content load errors for faster detection and response\r\n\r\nDuration (Minutes): 78","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KmEAL"},"Id":"a1P4z00000CC0KmEAL","CreatedDate":"2024-09-19T16:21:35.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" are not able to enroll Okta Verify accounts via QR code or SMS. Users in impacted orgs that attempt to enroll receive an error \"Operation Failed—unknown ('E0000191').\"\r\n\r\nOkta Engineering has isolated the issue and has disabled “Same-Device Enrollment for Okta FastPass\" in all cells other than OK11 (which is currently underway). We continue to see the error rates subside and will continue to monitor the situation.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KlEAL"},"Id":"a1P4z00000CC0KlEAL","CreatedDate":"2024-09-19T15:55:58.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" are not able to enroll Okta Verify accounts via QR code or SMS. Users in impacted orgs that attempt to enroll receive an error \"Operation Failed—unknown ('E0000191').\"\r\n\r\nOkta Engineering has isolated the issue and has disabled “Same-Device Enrollment for Okta FastPass.\" We are seeing the error rates subside and will continue to monitor the situation.\r\n\r\nWe’ll provide an update in 30 minutes or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0KqEAL"},"Id":"a1P4z00000CC0KqEAL","CreatedDate":"2024-09-19T16:31:03.000+0000","IncidentId__c":"a9C4z000001BZc7EAG","UpdateLog__c":"Customers with the early access feature \"Same-Device Enrollment for Okta FastPass\" were not able to enroll Okta Verify accounts via QR code or SMS. Users in impacted orgs that attempt to enroll were shown an error \"Operation Failed—unknown ('E0000191').\"\r\n\r\nThis issue impacting Okta Verify Enrollment has been addressed. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0L0EAL"},"Id":"a1P4z00000CC0L0EAL","CreatedDate":"2024-09-23T23:51:20.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta's Engineering Team is continuing to work on a hotfix release to mitigate the '400 Bad Request error when federating new domains. Our engineering team is running tests and validating the patch to be deployed at approximately 10:00pm US Pacific Time today, September 23, 2024.\r\n\r\nIn the meantime, the team has documented a workaround, available here:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe'll provide another update in an hour or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LAEA1"},"Id":"a1P4z00000CC0LAEA1","CreatedDate":"2024-09-24T18:59:26.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta's Engineering Team continues to deploy the patch in cell OK7 to mitigate the '400 Bad Request' error when federating new domains. We expect this deployment to be complete by approximately 1:30 p.m. US Pacific Time on September 24, 2024.\r\n\r\nThe team has documented a solution in the tech note below that will need to be applied either before or after the hotfix is deployed:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe'll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LFEA1"},"Id":"a1P4z00000CC0LFEA1","CreatedDate":"2024-09-24T20:02:03.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"The patch deployment to all cells to mitigate the '400 Bad Request' error when federating new domains has been completed. Okta's Engineering Team has confirmed the resolution.\r\n\r\nA documented solution in the tech note below will need to be applied if it has not already been:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LeEAL"},"Id":"a1P4z00000CC0LeEAL","CreatedDate":"2024-10-04T00:25:59.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"Okta is continuing roll back of the Datadog app integration version. We’ll provide another update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rlsEAB"},"Id":"a1P4z00000C1rlsEAB","CreatedDate":"2024-11-25T23:05:21.000+0000","IncidentId__c":"a9C4z000001BZecEAG","UpdateLog__c":"Detection:\r\nCustomers began reporting that Paylocity OIN Integration imports were removing users from Okta. The import jobs were receiving an error response from the Paylocity SCIM API backend.\r\n\r\n\r\nImpact:\r\nPaylocity OIN Integration import jobs would receive an error from the Paylocity backend which would then cause the import job to remove users as not found if Paylocity was configured as the profile master.\r\n\r\n\r\nRoot Cause:\r\nPaylocity confirmed they had erroneously disabled the SCIM API that the Okta integration relies on. This API was disabled between 7:53 AM PST and 1:00 PM PST. \r\n\r\n\r\nRemediation Steps:\r\nOkta customers using the Paylocity OIN Integration would need to rerun any imports that occurred during this time window to restore users that had been removed. Import roadblock settings in Okta would prevent excessive removals if configured.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0e9EAD"},"Id":"a1P4z00000CC0e9EAD","CreatedDate":"2024-10-28T17:18:40.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"An issue impacting import and update performance in OK14 has been addressed. Additional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rldEAB"},"Id":"a1P4z00000C1rldEAB","CreatedDate":"2024-11-04T23:25:23.000+0000","IncidentId__c":"a9C4z000001BZdAEAW","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact \r\n\r\nOn October 28th at 5:06 AM (PT), Okta was alerted that a few customers experienced delays related to imports in US Cell 14. During this time customers may have observed delayed imports as a result, delays in user activation, provisioning, password sync and additional async tasks At 9:38am(PT) task processing in the cell was restored to normal processing times. \r\n\r\n \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of a build up of both active and queued asynchronous tasks. Under heavy load of these tasks, the scheduler dequeued records too slowly and created a large backlog. This large backlog resulted in scheduling delays of tasks such as imports.\r\n\r\n \r\n\r\nRemediation Steps\r\n\r\nOkta Engineering scaled out for additional processing capacities, and tuned the dequeuing parameters to pull more records from the queue. These actions successfully addressed the issue, and all imports returned to normal processing levels. \r\n\r\n \r\n\r\nPreventative Actions\r\n\r\nOkta Engineering is reviewing and updating alerting, making improvements to address tasks queuing, and updating logging to better identify future issues related to queueing.\r\n\r\n \r\n\r\nTotal Duration\r\n\r\nTotal Duration (Minutes): 271\r\n\r\nActual Time: 5:07am PT - 9:38am PT","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rm2EAB"},"Id":"a1P4z00000C1rm2EAB","CreatedDate":"2025-01-22T23:52:14.000+0000","IncidentId__c":"a9C4z000001BZiUEAW","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, and your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact: \r\n\r\nOn January 14th at 9:22AM PT Okta internal monitoring alerts indicated errors in loading custom domains in OK Cell 8.\r\n\r\nDuring this time customers who utilize customized domains in OK Cell 8 experienced errors accessing the service.\r\n\r\n \r\n\r\nRoot Cause Summary:\r\n\r\nIn order to resolve an issue which was caught by our internal monitoring during a change the previous evening, Okta engineering staff was redeploying the edge servers. Due to a bug in the operating procedure used, the service became momentarily unavailable until corrective actions were taken to fully restore the service. \r\n\r\n \r\n\r\nRemediation Steps:\r\n\r\nAt 9:24AM PT, Okta Engineering quickly identified the issue and resolved it by placing healthy servers in service.\r\n\r\n \r\n\r\nPreventative Actions:\r\n\r\nOkta has updated the operating procedure and improved the tooling used for managing custom domain services. To ensure this does not happen again, Okta is enhancing current automated testing of this process.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0loEAD"},"Id":"a1P4z00000CC0loEAD","CreatedDate":"2025-02-12T15:36:45.000+0000","IncidentId__c":"a9C4z000000TXJ3EAO","UpdateLog__c":"Okta is aware of an issue causing Flows and Connection tabs from showing in the Okta Workflows Console. The steps in the following KB can be used to resolve while Okta teams work to perform a permanent fix: https://support.okta.com/help/s/article/no-access-to-flows-or-connections-tabs-in-workflows-console?language=en_US","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0ltEAD"},"Id":"a1P4z00000CC0ltEAD","CreatedDate":"2025-02-12T15:41:36.000+0000","IncidentId__c":"a9C4z000000TXJ3EAO","UpdateLog__c":"Okta is aware of an issue causing Flows and Connection tabs from showing in the Okta Workflows Console. The steps in the following KB can be used to resolve while Okta teams work to perform a permanent fix: https://support.okta.com/help/s/article/no-access-to-flows-or-connections-tabs-in-workflows-console?language=en_US\r\n\r\nWe will provide another update in 30 minutes or less if more details become available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rGUEAZ"},"Id":"a1P4z00000C1rGUEAZ","CreatedDate":"2024-05-08T21:52:38.000+0000","IncidentId__c":"a9C4z000000TXI9EAO","UpdateLog__c":"From approximately 2:15pm PDT to 2:35pm PDT on May 8, 2024, our engineering team became aware of an issue impacting Okta Privilege Access (OPA) affecting all cells. During this time, customers may experience issues accessing OPA console and may receive an HTTP 50x & 401 response codes. The engineering team has reverted the configuration changes.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1e9pEAB"},"Id":"a1P4z00000C1e9pEAB","CreatedDate":"2023-05-18T18:50:36.000+0000","IncidentId__c":"a9C4z000000TXDdEAO","UpdateLog__c":"An issue impacting SMS MFA for AT&T US destinations in all cells has been resolved.\r\n\r\nAdditional root cause information will be \r\navailable within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rTwEAJ"},"Id":"a1P4z00000C1rTwEAJ","CreatedDate":"2024-09-24T00:26:06.000+0000","IncidentId__c":"a9C4z000001BZcCEAW","UpdateLog__c":"Okta’s Engineering Team is continuing to work on a hotfix release to mitigate the ’400 Bad Request error when federating new domains. Our engineering team is running tests and validating the patch to be deployed at approximately 2:30 am US Pacific Time, September 24, 2024. \r\n\r\nIn the meantime, the team has documented a workaround, available here:\r\n\r\nhttps://support.okta.com/help/s/article/microsoft-o365-federation-issue-september-23-2024\r\n\r\nWe’ll provide another update in two hours or sooner if additional information becomes available.","CurrencyIsoCode":"AUD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0l36EAB"},"Id":"a1P4z00000A0l36EAB","CreatedDate":"2024-03-19T16:04:04.000+0000","IncidentId__c":"a9C4z0000000oGfEAI","UpdateLog__c":"Our Workflows team is seeing improvements in our Workflow service performance. Low-latency flows have recovered and are within expected service levels. We are still investigating Scheduled flow execution performance.\r\n\r\nOur engineering team continues to work on Scheduled flow latency and will work with impacted customers. \r\n\r\nFor more information on the differences between flows, please visit: https://help.okta.com/wf/en-us/content/topics/workflows/learn/about-low-latency.htm\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1edzEAB"},"Id":"a1P4z00000C1edzEAB","CreatedDate":"2023-07-19T20:40:41.000+0000","IncidentId__c":"a9C4z000000TXHQEA4","UpdateLog__c":"We will start deploying the hotfix around 3:00 PM PDT and it may take several hours to be deployed for all cells. ETA for completion is 9:00 PM PDT.\r\n\r\nWe'll provide an update in 3 hours or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSKfEAM"},"Id":"a1P4z000009mSKfEAM","CreatedDate":"2023-03-04T02:12:49.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"Okta has completed all automated remediation actions. Okta is developing a KB article and in-product information to assist customers that were impacted by this issue. In addition, Okta is continuing to develop recovery options. We will reach out directly to those affected to discuss further actions.\r\n\r\nWe’ll provide an update in 1 hour, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSJwEAM"},"Id":"a1P4z000009mSJwEAM","CreatedDate":"2023-03-03T16:37:27.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have identified the potential cause of the replication issue and are working to bridge the gap and take corrective actions.\r\n\r\nWe'll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSK6EAM"},"Id":"a1P4z000009mSK6EAM","CreatedDate":"2023-03-03T18:01:50.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We have started the remediation process to restore the missing records. The missing tables have been restored. We are continuing the process to restore the missing records. \r\n\r\nWe expect this process to take several hours to complete.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000CC0LZEA1"},"Id":"a1P4z00000CC0LZEA1","CreatedDate":"2024-10-03T23:39:45.000+0000","IncidentId__c":"a9C4z000001BZcHEAW","UpdateLog__c":"Okta is continuing roll back of the Datadog app integration version. We’ll provide another update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mSK1EAM"},"Id":"a1P4z000009mSK1EAM","CreatedDate":"2023-03-03T17:14:04.000+0000","IncidentId__c":"a9C4z000000YznUEAS","UpdateLog__c":"We are working on a process to restore the missing records. We expect the remediation process to take several hours to complete.\r\n\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000009mS5LEAU"},"Id":"a1P4z000009mS5LEAU","CreatedDate":"2023-01-23T17:32:12.000+0000","IncidentId__c":"a9C4z000000YzkkEAC","UpdateLog__c":"Okta became aware of IdP-initiated login (login via Okta Dashboard) in Microsoft O365 app issue affecting customers in all cells. During this time customers may receive Http 404 errors upon IdP-initiated logins. While Okta works to resolve this, customers are encouraged to leverage SP-initiated login (login via Microsoft Online: https://www.office.com) which will function as expected. We are investigating the incident and taking corrective actions.\r\nWe’ll provide an update in 30 minutes, or sooner if additional information becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eGCEAZ"},"Id":"a1P4z00000C1eGCEAZ","CreatedDate":"2023-06-08T18:26:14.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"An issue impacting SMS MFA in all cells has been resolved.\r\n\r\nAdditional root cause information will be available within 5 Business days.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eG2EAJ"},"Id":"a1P4z00000C1eG2EAJ","CreatedDate":"2023-06-08T16:01:49.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"Okta continues to monitor the current situation with our upstream providers regarding the SMS OTP delivery delays. \r\n\r\nWe recommend leveraging different MFA options for Canada Okta end users. \r\n\r\nOur monitoring shows overall improvements in global SMS OTP delivery.\r\n\r\nWe will resolve this incident once we have received confirmation the issue has been resolved from our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1eFxEAJ"},"Id":"a1P4z00000C1eFxEAJ","CreatedDate":"2023-06-08T15:22:13.000+0000","IncidentId__c":"a9C4z000000TXFtEAO","UpdateLog__c":"We have redirected the traffic to our backup provider to mitigate the impact. We are seeing overall improvements in global SMS OTP delivery but not to Canadian SMS subscribers. We recommend leveraging different MFA options for Canada Okta end users.\r\n\r\nWe are actively monitoring this incident and working with our telephony providers.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007ZemuEAC"},"Id":"a1P4z000007ZemuEAC","CreatedDate":"2023-10-04T18:43:51.000+0000","IncidentId__c":"a9C4z0000009wjlEAA","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta, trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\nDetection and Impact \r\n\r\nOn September 26th at 10:46 am (PT), reports of errors on the Workflows History page began to surface. Customers may have experienced timeouts or errors attempting to load flow history in the Workflows Console. Following a brief resolution, at 7:05 am (PT) on September 27th Okta was alerted to similar timeouts and loading errors. \r\n\r\nRoot Cause Summary\r\n\r\nThis issue was a result of an unforeseen volume of long running search activity that overwhelmed the available infrastructure resources. A critical piece of infrastructure was unable to process the increase in demand leading to interruptions on the Workflows History page. Flows continued to run normally during this time, however history processing was delayed.\r\n\r\nRemediation Steps\r\n\r\nUpon receiving alerts, Okta immediately began diagnosing the issue. Okta identified that data storage infrastructure supporting flow history was unresponsive, and began to take corrective actions to stabilize the infrastructure. We intentionally disabled the flow history UI in Workflows Console to reduce new load on the infrastructure. The UI was restored at the end of each day when the infrastructure had stabilized.\r\n\r\nTo restore service, more capacity was added to the infrastructure and performance returned to normal by 4:05 pm on September 27th\r\n\r\nPreventative Actions\r\n\r\nTo ensure this does not happen again, Okta implemented capability improvements by increasing scaling and throughput in the cluster. Okta is also improving its scaling process to prevent this issue from recurring in the future.\r\n\r\nTotal Duration\r\n\r\nSeptember 26th:\r\n\r\nImpact Start : 4:05 AMImpact End: 10:50 PM Duration: 1125 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000C1rThEAJ"},"Id":"a1P4z00000C1rThEAJ","CreatedDate":"2024-08-13T10:44:21.000+0000","IncidentId__c":"a9C4z000000TXIdEAO","UpdateLog__c":"We continue to investigate the AD agents connection issue on OK14, we will update this message with more information as soon as it becomes available.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z00000A0kwtEAB"},"Id":"a1P4z00000A0kwtEAB","CreatedDate":"2023-12-07T16:14:25.000+0000","IncidentId__c":"a9C4z0000000oGBEAY","UpdateLog__c":"Our upstream providers, Twilio and Telesign, are currently experiencing an issue that is affecting our ability to send SMS to a subset of our users in Canada. We recommend leveraging different MFA options for end users.\r\n\r\nWe will resolve this incident once we receive confirmation that the issue has been resolved by our upstream provider.","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v63.0/sobjects/IncidentUpdate__c/a1P4z000007Zef0EAC"},"Id":"a1P4z000007Zef0EAC","CreatedDate":"2023-08-17T17:37:43.000+0000","IncidentId__c":"a9C4z0000009whVEAQ","UpdateLog__c":"We sincerely apologize for any impact this incident has caused to you, your business, or your customers. At Okta trust and transparency are our top priorities. Outlined below are the facts regarding this incident. We are committed to implementing improvements to the service to prevent future occurrences of this kind.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn August 15th at 7:15 AM (PT) Okta was alerted to errors and increased response times for the Okta service in US Cell 1. During this time, some customers may have received HTTP 504 \"Gateway Timeout\" response codes. At 8:25 AM (PT) the service was restored back to normal processing times with this issue being isolated to non custom domain-based customers.\r\n\r\n\r\nRoot Cause Summary: \r\n\r\nOkta determined that a substantial increase in request traffic in OK1 resulted in customers experiencing errors accessing the cell.\r\n\r\n \r\nRemediation Steps: \r\n\r\nUpon investigation, Okta identified the source of the increase and deployed mitigations to handle the excess request traffic. The actions addressed the issue, and the team confirmed that response times and rates had fully returned to normal. \r\n\r\n\r\nPreventative Actions: \r\n\r\nOkta is continuing to review and update our run books and monitoring procedures for traffic path investigations this week to prevent similar incidents from happening again.\r\n\r\n\r\nDuration (# of minutes): 25","CurrencyIsoCode":"USD"}]