You are viewing documentation for Falco version: v0.31.1

Falco v0.31.1 documentation is no longer actively maintained. The version you are currently viewing is a static snapshot. For up-to-date documentation, see the latest version.

Okta Events

The Falco Okta plugin can read Okta logs and emit events for each Okta log entry.

Falco also distributes out-of-the-box rules that can be used to identify interesting/suspicious/notable events in Okta logs, including:

  • Creating a new OKTA user account
  • Detecting a locked-out user
  • Assigning admin permissions to an okta user

Configuration

See the README for information on configuring the plugin. This simply involves providing the organization/api token as part of init params. These can be added to falco.yaml under the plugins configuration key key.

The plugin does not use any open params configuration.

Sample Output

For example, when using a dummy rule as follows:

- rule: Dummy
  desc: Dummy
  condition: okta.app!=""
  output: "evt=%okta.evt.type user=%okta.actor.name ip=%okta.client.ip app=%okta.app"
  priority: DEBUG
  source: okta
  tags: [okta]

The dummy rule will emit an alert for each Okta log entry, like the following:

19:12:25.439350000: Debug evt=user.authentication.sso user=User1 ip=x.x.x.x app=google
19:12:30.675628000: Debug evt=user.authentication.sso user=User2 ip=x.x.x.x app=github
19:12:35.918456000: Debug evt=user.authentication.sso user=User3 ip=x.x.x.x app=office365

Last modified April 1, 2022: Add page for Okta event source (acda09e)