MOVEit Security Vulnerability

Problem statement

We’ve been asked by our partners (banks) to confirm with vendors whether they are using MOVEit cloud or MOVEit Transfer? Could you please confirm if you’re using any of these services and whether you’ve been impacted by the vulnerabilities as Okta?

Solution

Our Security team has reviewed this vulnerability and responded with the following:

“Okta is not impacted by CVE-2023-34362. The affected MOVEit version is not used anywhere in production (or internal) services. Our security team continually evaluates our vendors, however, at this time we are unaware of any affected by this vulnerability.”