They can work around this issue by entering the verification code displayed on Okta Verify. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000B1wvQEAR"},"Id":"a1P4z00000B1wvQEAR","CreatedDate":"2021-03-16T20:27:46.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Resolved: Microsoft has reported that Azure AD service is restored. SMS sent to other networks are unaffected. This was due to an incorrect handling of legacy encryption keys that were used in previous Okta Verify versions.\r\n\r\nBecause of the complexity of the issue, Okta expedited a temporary build that would rollback the functionality for users affected as the full fix was worked on to support all upgrade paths. At 8:55am (PT) the issue was rectified and the service was restored.\r\n\r\nOn March 12th at 8:55am (PT), Okta was alerted to errors for Okta service US Cells 1-4, and 12. By 2:05 pm PST this issue was identified to affect all US, EU, and APAC Preview and Production Cells. Finally, Okta restored job processing capabilities to the affected environments. Okta continued to monitor the situation thereafter. \r\n\r\n\r\n\r\nPreventive Actions:\r\n\r\nAs a result of this issue, Okta is working to augment the established procedure to address instance failures to prevent setting the application servers into a state that prevents them from reaching primary and read-only data sources. We have deployed a fix across all cells. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRarEAE"},"Id":"a1P4z000009mRarEAE","CreatedDate":"2022-11-01T18:00:18.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"An issue impacting Multifactor Authentication for end users in all cells has been identified and is being investigated. We are actively working with Microsoft who has reported this is related to mitigation activities from yesterday's service disruption (MO147606):\r\n\r\n\"As part of our follow-up remediation actions stemming from the issue reported under service incident MO147606, an update was introduced to the components that manage authentication. Our monitoring shows a return to normal conditions for newly created end users. We are actively investigating and will update this message with more information as soon as we have it. ","Status__c":"Resolved","Start_Date__c":"2022-11-14","Last_Updated__c":"2022-11-15T05:47:26.000+0000","LastModifiedDate":"2022-11-15T05:47:26.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Impacted_Cells__c":"okta.com:5;okta.com:6;okta.com:7;oktapreview.com:3;okta.com:14","Impacted_Audience__c":"Admin","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2022-11-15T04:51:00.000+0000","CreatedDate":"2022-11-15T04:57:30.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v57.0/sobjects/Incident__c/a9C4z000000YzhlEAC"},"Id":"a9C4z000000YzhlEAC","Duration__c":3727,"Log__c":"An issue impacting Okta email delivery to Yahoo and Microsoft provided emails has been addressed. We are also continuing to actively monitor systems. Making statements based on opinion; back them up with references or personal experience. We are committed to implementing improvements to the service to prevent future occurrences of this incident.\r\n\r\n \r\n\r\nDetection and Impact \r\n\r\n \r\n\r\nOn December 5th at 12:36PM (PT), Okta became aware of networking issues that impacted some customers in US Cell 10. All services were confirmed fully restored by 9:30pm.\r\n\r\n\r\n\r\nDetection and Impact\r\n\r\nOn June 23rd at approximately 8:50PM (PT) during a planned maintenance operation Okta detected intermittent request failures for some customers in US Cell 6. The new chain depended on a new root certificate and, depending on the application used, customers may have needed to revalidate the new chain to continue to use SSL LDAPi services. Okta continues to investigate a solution for users running versions of Android below 6.0 as well as those relying on downloading the Okta Mobile APK from their Okta tenant. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRjAEAU"},"Id":"a1P4z000009mRjAEAU","CreatedDate":"2022-11-17T17:00:15.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRfmEAE"},"Id":"a1P4z000009mRfmEAE","CreatedDate":"2022-11-10T00:35:32.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"We sincerely apologize for any impact this incident may have caused to you, your business, or your customers. Throughout the incident Okta Verify for iOS 13 and iOS 14, as well as Okta Verify for Android, continued to work as expected.\r\n\r\nFurther investigation determined that an incorrect app metadata change erroneously allowed iOS 12 users to download and install Okta Verify 6.0.1. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRiMEAU"},"Id":"a1P4z000009mRiMEAU","CreatedDate":"2022-11-16T21:02:09.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"Okta has provided a self-service guide to help resolve the authentication issues for Office 365 applications. \r\n\r\nWe expect this process to take several hours to complete. We will continue to monitor the progress to ensure services have returned to normal operations. Sign in to apps Confirm your identity with Okta Verify to access your apps that are protected by Okta. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mReZEAU"},"Id":"a1P4z000009mReZEAU","CreatedDate":"2022-11-08T01:31:42.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"An issue impacting Okta email delivery to Yahoo and Microsoft provided emails has been addressed. errorLink: 'E0000006', Some Android hardware isn't certified as FIPS-compliant. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRoFEAU"},"Id":"a1P4z000009mRoFEAU","CreatedDate":"2022-12-05T21:42:53.000+0000","IncidentId__c":"a9C4z000000YziUEAS","UpdateLog__c":"Based on both our monitoring and customer confirmation, the issue impacting user authentication and service availability in US-Cell 10 has been resolved. Okta immediately advised customers through the service Status page to not upgrade manually to Okta Verify 6.0.1 if running iOS 12. Consequently, Okta is expanding its test matrix to incorporate Office clients with embedded legacy Edge browser version 17. Outlined below are the facts regarding this recent incident that may have disrupted your ability to use some functionality of the Okta service.\r\n\r\n\r\nDetection and Impact: \r\n\r\nOn January 17th at 4:49PM (PT) Okta received customer reports that they were experiencing connection errors which impacted access to Microsoft Office 365 applications across all Production cells. Our next update will be in an hour or sooner if additional information becomes available. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000BAKt0EAH"},"Id":"a1P4z00000BAKt0EAH","CreatedDate":"2022-02-05T02:39:26.000+0000","IncidentId__c":"a9C4z000000wkAXEAY","UpdateLog__c":"Okta continues to monitor the current issue with third-party SMS providers to US-based phone numbers. On September 29 at approximately 2:40 am PDT, service was fully restored. Most flow executions were eventually delivered. Customers experiencing any issues related to API Access Management should contact Support. At 2:59pm PST, Okta made additional changes to load static content not served by the CDN provider. Okta Verify Mobile App - Sends a push notification, or provides a unique code every 30 seconds, to approve authentication. \r\n\r\nUpon investigation, Okta determined that a software change to the Developer Tenant Email Template caused the generated emails to have noticeable styling issues and, in some clients, this caused one-time temporary passwords to become unreadable. At the same time, Okta began receiving reports from customers who were impacted in the following scenarios:\r\nWorkflows Console - Unavailable from 12:45 pm - 3:50 pm\r\nWorkflow API calls experienced timeouts from 12:55 pm - 2:25 pm. Shortly thereafter, Okta began receiving reports regarding service availability impact from customers in US Cell 6. At Okta trust and transparency are our top priorities. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000007zK4PUAU"},"Id":"a1P1Y000007zK4PUAU","CreatedDate":"2020-01-23T00:06:16.000+0000","IncidentId__c":"a9C1Y0000004E8uUAE","UpdateLog__c":"Okta is investigating to restore the incorrect AD Agent state information being reported. We are awaiting Apples App Store approval to deploy these solutions. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRbkEAE"},"Id":"a1P4z000009mRbkEAE","CreatedDate":"2022-11-02T00:20:54.000+0000","IncidentId__c":"a9C4z000000YzhREAS","UpdateLog__c":"A fix for the issue impacting Multifactor Authentication in all cells has been identified and is currently being deployed. We are actively engaged and will share updates as soon as we have more information. Microsoft is continuing to work towards full recovery from this outage and further information is available from Microsoft via https://status.azure.com/en-us/status","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000009QRAbUAO"},"Id":"a1P1Y000009QRAbUAO","CreatedDate":"2020-09-29T05:02:13.000+0000","IncidentId__c":"a9C1Y0000008Pa9UAE","UpdateLog__c":"O365 Provisioning is starting to recover but Okta is still seeing intermittent provisioning failures. Additional root cause information will be provided by Wednesday 2/23. \r\n \r\nRoot Cause Summary:\r\nOkta determined that the root cause was a maintenance operation to add router capacity in US Cell 10. Potential Solution Okta Verify w/ push is dependent on reliable end-point to end-point network for delivery: Confirm Push was triggered via Okta Syslog. Were reverting the update to remediate the problem","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P0Z000005XZDOUA4"},"Id":"a1P0Z000005XZDOUA4","CreatedDate":"2018-09-05T19:16:27.000+0000","IncidentId__c":"a9C0Z0000008PU1UAM","UpdateLog__c":"We are actively working with Microsoft who has reported this is related to mitigation activities from yesterday's service disruption (MO147606):\r\n\r\n\r\n\"We identified and reverted an update that was causing multiple services to be throttled. You need the code only if you selected the Okta Verify code option in the authentication window. To learn more, see our tips on writing great answers. \r\n\r\n \r\n\r\nIn addition, Okta will add tooling and improve processes to identify and mitigate issues related to cloud service provider availability zone issues faster and more efficiently. Solution Your Okta Verify account might still be tied to your original app installation. \r\n\r\nIn all US based cells, a small number of customers were intermittently impacted in their SMS MFA requests. If you are using Okta SDK, re-check the config for Okta issuer and org URL. A failover in the cluster was automatically initiated, but did not complete in the expected amount of time, resulting in the cluster having inconsistent healthiness for an extended duration. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000007sumxEAA"},"Id":"a1P4z000007sumxEAA","CreatedDate":"2022-08-10T16:31:26.000+0000","IncidentId__c":"a9C4z0000012OU3EAM","UpdateLog__c":"Okta continues to actively investigate an issue reported with Active Directory Agents in US Cell-1, Cell-3, US Cell-6, US Cell-7, US Cell-11, US Cell-12 and US Cell-14. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000BAKmdEAH"},"Id":"a1P4z00000BAKmdEAH","CreatedDate":"2021-11-08T21:12:38.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta is experiencing an issue where admins may be experiencing errors while utilizing Workflow designer and invoking flows. The next update will take place at 1:00pm PT or as soon as additional details become available. Additionally, customers using Oktas Angular, React and Vue integration libraries and OAuth 2.0 in Preview cells were also impacted by this issue. At Okta, trust and transparency are our top priorities. Clearing browser cookies will help mitigate the Multifactor Authentication redirect loop. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000009QRDpUAO"},"Id":"a1P1Y000009QRDpUAO","CreatedDate":"2020-11-27T18:34:35.000+0000","IncidentId__c":"a9C1Y0000008PeuUAE","UpdateLog__c":"We are actively working on a solution for the Okta Verify issue that is impacting users running on iOS 12, which is unsupported. At Okta trust and transparency are our top priorities. As of 12:19pm PDT, error rates have returned to 0%. Our next update will be in an hour or sooner if additional information becomes available. The status of US Cell-11 is being monitored. Cant add my existing account to a new or existing device, Okta Verify keeps generating a code although Im not looking for a code to sign in. The service disruption was caused by a deactivation of an Okta tenant on Azure Active Directory. In addition, some customers were unable to complete the Advanced API Access setup for newly created Office 365 application instances. SP-initiated login (login via Microsoft Online: https://www.office.com).\r\n\r\nWell provide an update in 30 minutes, or sooner if additional information becomes available. At 9:46am (PT) the issue was rectified and all customers were restored to normal processing levels. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000007zKcCUAU"},"Id":"a1P1Y000007zKcCUAU","CreatedDate":"2020-02-27T22:55:32.000+0000","IncidentId__c":"a9C1Y0000004EBtUAM","UpdateLog__c":"Okta is continuing to work towards a fix that will resolve this issue. \r\n\r\nWe will provide an update in 30 minutes or sooner. At 1:15pm PST the unavailable response rate increased in prevalence and, in some cases depending on the static asset requested, it could impact the ability to sign in to Okta. Confirm Device's network connection/ cell signal strength, via text message or bandwidth test from a mobile device (if possible). After deploying the fix, we are still seeing a number of issues. We continue to resolve the backlog as quickly as possible. To access system logs, please utilize the [System Log API Endpoint](https://developer.okta.com/docs/api/resources/system_log). ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000007zJOdUAM"},"Id":"a1P1Y000007zJOdUAM","CreatedDate":"2019-11-19T22:00:06.000+0000","IncidentId__c":"a9C1Y0000004E4JUAU","UpdateLog__c":"Okta is able to reproduce, and continues to investigate, an intermittent issue presenting users with the error Detected possible malicious activity when establishing a secure connection to Okta when installing or opening the Okta Mobile application on Android. Due to this regression, Help desk Admins were unable to trigger a user password reset through the Okta Admin UI. However, following additional investigation, it was determined that a broad SMS delivery service degradation notice was not applicable. This caused some customers in US Cells 1-4, and US Cell 12 to experience 403 forbidden errors. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000BAKv1EAH"},"Id":"a1P4z00000BAKv1EAH","CreatedDate":"2022-02-17T16:56:47.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Microsoft O365 Push Groups are failing since Production Release version 2022.02.1 in all cells are being mitigated","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000BAKvBEAX"},"Id":"a1P4z00000BAKvBEAX","CreatedDate":"2022-02-17T18:19:33.000+0000","IncidentId__c":"a9C4z000000wkBBEAY","UpdateLog__c":"Microsoft O365 Push Groups are failing since Production Release version 2022.02.1 in all cells are being addressed. If you dont want to use Windows Hello on your device and user verification (biometrics) is required: Later, if you want to enable Windows Hello again, you will need to enable user verification (biometrics) in Okta Verify. This caused SMS delivery delays and failures for the subscribers of their service.\r\n\r\nPreventive Actions:\r\nThe root cause of the issue occurred within the telecommunication infrastructure rather than with one of our downstream telecommunications providers. This resulted in some requests being blocked with 403 errors while other requests were unimpacted. Okta became aware of an increase in traffic in the Preview cell (OP1), resulting in concurrency rate limits to the cell. Action required. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRdvEAE"},"Id":"a1P4z000009mRdvEAE","CreatedDate":"2022-11-06T17:08:57.000+0000","IncidentId__c":"a9C4z000000YzhlEAC","UpdateLog__c":"Okta continues to monitor the current situation with Okta email delivery for Yahoo email end users. ","Status__c":"Resolved","Start_Date__c":"2021-10-05","Last_Updated__c":"2021-10-05T13:11:25.000+0000","LastModifiedDate":"2022-03-04T18:08:15.000+0000","Category__c":"Service Disruption","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Okta is currently experiencing a SSO issue with the AWS app","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:5;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:10;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14","Impacted_Audience__c":"Admin","Service_Feature__c":"Third Party","Okta_Sub_Service__c":"Single Sign-On","Start_Time__c":"2021-10-05T11:07:00.000+0000","CreatedDate":"2021-10-05T11:13:00.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v57.0/sobjects/Incident__c/a9C4z000000wkBBEAY"},"Id":"a9C4z000000wkBBEAY","Duration__c":0,"Log__c":"Resolved: An issue with Microsoft O365 Push Groups failing after Production Release version 2022.02.1 in all production cells has been resolved. While affected users were able to login, they had to type in their credentials instead of being logged in automatically.\r\n\r\nAt approximately 10:48 AM, Okta updated the affected entries to reference the new load-balancers and service was restored. This alleviated the issue for most customers as the previous certificate was still valid. If a user doesn't have any Okta Verify account, enrollment is automatically triggered when they enter their org URL (for example, http://example.org.com) in a browser. Remaining Orgs across the cells expected to be completed soon. The service interruption started at 11:52AM PST and service was fully restored at 12:28PM PST.\r\nAdditional root cause information will be available within 2 Business days.\r\n\r\n\r\nWell provide an update in 30 minutes, or sooner if additional information becomes available. We will provide an update within the next 30 minutes. You can find the knowledge article at support.okta.com. You can also sign in to apps with Okta Verify push notifications if your organization configured this option. Outlined below are the facts regarding this incident. Some other items to verify if that does not resolve the issue: During this time, customers may have received HTTP 429 response code "Too Many Requests." ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRVhEAM"},"Id":"a1P4z000009mRVhEAM","CreatedDate":"2022-10-17T20:26:56.000+0000","IncidentId__c":"a9C4z000000Yzh7EAC","UpdateLog__c":"We are rolling out a new release version 7.9.2 for Okta Verify Application to fix the issue impacting the Okta Verify Application version 7.9.1 for Android devices. The bug related to agent health tracking, which resulted in incorrectly marking agents inactive, is already addressed as part of this [incident] (https://status.okta.com/#incident/a9C4z000000YzlEEAS). See Re-enroll an Okta Verify account on Windows devices. At approximately 11:28 AM PDT, all errors had been cleared. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P0Z000007eJQ8UAM"},"Id":"a1P0Z000007eJQ8UAM","CreatedDate":"2018-04-23T19:54:35.000+0000","IncidentId__c":"a9C0Z000000TNelUAG","UpdateLog__c":"Okta continues to mitigate an issue with the /api/v1/events endpoint in all cells. Users may only enroll a FIPS-compliant device in Okta Verify. At Okta trust and transparency are our top priorities. Various trademarks held by their respective owners. Okta continued monitoring and confirmed at 1:18PM, that the service was restored and operating as expected. See below. The end users will be able to download version 7.9.2 as the Google Play store makes it available. We will provide an update in 30 minutes or sooner if additional information becomes available. Additionally, Okta is reviewing procedures to improve service resiliency actions in degraded data center scenarios. Outlined below are the facts regarding this incident. We are continuing to work on full mitigation. We are working with the service provider to investigate the root cause of this service disruption and will post the RCA to [status.okta.com](http://status.okta.com.com) within 48 hours. Additional root cause information will be provided in 48 hours. When an Active Directory (AD)-sourced user prepares to set up Okta Verify from the Settings page on the End-User Dashboard, the enrollment QR code is displayed. We will provide an update in 30 minutes or sooner if additional information becomes available. SMS - Text message with a unique code is sent to the user's phone number. We are actively working to deploy a fix to allow provisioning to complete without error. Therefore, the message might reference the wrong device management solution and include a link that points to the wrong enrollment website. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z000009mRjFEAU"},"Id":"a1P4z000009mRjFEAU","CreatedDate":"2022-11-17T20:49:20.000+0000","IncidentId__c":"a9C4z000000Yzi5EAC","UpdateLog__c":"On November 15, Okta provided a self-service KB guide to fully resolve the authentication issues for Microsoft Office 365 applications. ","Status__c":"Resolved","Start_Date__c":"2023-01-05","End_Date__c":"2023-01-05","Last_Updated__c":"2023-01-10T18:01:15.000+0000","LastModifiedDate":"2023-01-10T18:01:15.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Large","Incident_Title__c":"Connection issue to Okta Services","Impacted_Cells__c":"okta-emea.com:1;okta.com:1;okta.com:2;okta.com:3;okta.com:4;okta.com:5;okta.com:6;okta.com:7;oktapreview.com:1;oktapreview.com:2;okta.com:8;okta.com:9;okta.com:10;okta.com:11;okta.com:12;okta.com:15;oktapreview.com:3;okta.com:14;okta.com:16","Impacted_Audience__c":"End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-01-05T21:17:00.000+0000","CreatedDate":"2023-01-05T21:27:17.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v57.0/sobjects/Incident__c/a9C4z000000Yzj3EAC"},"Id":"a9C4z000000Yzj3EAC","Duration__c":25,"Log__c":"An issue impacting Advanced Server Access for all end users has been resolved. At the same time, a key/value storage cluster became unhealthy. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000BAKhiEAH"},"Id":"a1P4z00000BAKhiEAH","CreatedDate":"2021-08-12T02:31:57.000+0000","IncidentId__c":"a9C4z000000wk2sEAA","UpdateLog__c":"Root Cause Analysis:\r\nAt 2:33pm PST on August 9th 2021, Oktas monitoring alerted Engineering to increased error rates in US Cell 10. You can find the knowledge article at support.okta.com. We are also continuing to actively monitor systems. We replaced an internal certificate on both cells and service has been restored. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000009QR1UUAW"},"Id":"a1P1Y000009QR1UUAW","CreatedDate":"2020-08-26T18:28:53.000+0000","IncidentId__c":"a9C1Y0000008PZGUA2","UpdateLog__c":"We have identified the cause and have tested the fix. By 10:22am PDT, Administrator dashboards displayed all current data. Customers who have previously noticed this should review their flow execution history to ensure correct processing. We will provide an update within the next 30 minutes","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000BAKn7EAH"},"Id":"a1P4z00000BAKn7EAH","CreatedDate":"2021-11-09T00:36:19.000+0000","IncidentId__c":"a9C4z000000wk5cEAA","UpdateLog__c":"Okta has confirmed recovery of Workflow Console, flow invocation, and all services are running without any issues. \r\n\r\nOkta continues to monitor the current situation and plans to continue with Global Accelerator until further notice. 2023 Okta, Inc. All Rights Reserved. speech to text on iOS continually makes same mistake. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P1Y000007zHngUAE"},"Id":"a1P1Y000007zHngUAE","CreatedDate":"2019-10-01T22:27:04.000+0000","IncidentId__c":"a9C1Y0000004DyLUAU","UpdateLog__c":"Workaround has been deployed to Cell OK2. ","CurrencyIsoCode":"USD"},{"attributes":{"type":"IncidentUpdate__c","url":"/services/data/v57.0/sobjects/IncidentUpdate__c/a1P4z00000B1xA7EAJ"},"Id":"a1P4z00000B1xA7EAJ","CreatedDate":"2021-03-22T16:26:23.000+0000","IncidentId__c":"a9C4z000000oLkeEAE","UpdateLog__c":"Root Cause Analysis:\r\nOn March 15th 2021 at 12:43pm PDT, Okta received automated alerts that Microsoft Office 365 endpoints were returning errors. \r\n\r\nRemediation Steps:\r\nOkta mitigated the issue by swapping the primary SMS provider control to the failover provider. The guide can be found in the knowledge article at support.okta.com (https://support.okta.com/help/s/article/Okta-federation-issue-workaround?language=en_US). ","Status__c":"Resolved","Start_Date__c":"2023-02-03","End_Date__c":"2023-02-03","Last_Updated__c":"2023-02-08T20:46:59.000+0000","LastModifiedDate":"2023-02-08T20:46:59.000+0000","Category__c":"Service Degradation","Is_Mis_Red__c":false,"Size__c":"Medium","Incident_Title__c":"End users may experience 403 forbidden error","Impacted_Cells__c":"okta.com:1;okta.com:2;okta.com:3;okta.com:4","Impacted_Audience__c":"Admin;API Products;End user","Service_Feature__c":"Core Service","Okta_Sub_Service__c":"Core Platform","Start_Time__c":"2023-02-03T18:38:00.000+0000","CreatedDate":"2023-02-03T18:39:36.000+0000","CurrencyIsoCode":"USD"},{"attributes":{"type":"Incident__c","url":"/services/data/v57.0/sobjects/Incident__c/a9C4z000000YzlEEAS"},"Id":"a9C4z000000YzlEEAS","Duration__c":4,"Log__c":"At 6:08 AM PST on February 2, 2023, Okta became aware of network connectivity issues affecting customers in US Cell7.
Makeup Vanity Light Fixtures, App Designer - Matlab Examples, Waring Wct708 Commercial 4-slice Toaster, Networking Activities Ideas, Berghoff Essentials 4-piece Knife Set, Billie Eilish Nike Apparel, Jasion Electric Bike Battery Replacement, Country Save Laundry Detergent Ingredients, How To Use Biotulin Supreme Skin Gel, Burton Black Friday Sale, Wayfair Kids' Dresser,