Okta Inc. shares increased by 3.7% amid takeover rumors and reports that Palo Alto Networks is in talks to acquire CyberArk, positioning Okta at the center of industry speculation.
Snowflake stock plunges as the company issues a downward revision to fiscal year 2025 guidance and CEO Frank Slootman announces retirement, while Okta's shares soar after the company posts a strong fourth quarter earnings beat and raises its outlook. Snowflake's stock is on track for its worst day ever, despite beating on sales and revenue, indicating the high expectations for growth in the tech sector, while Okta is heading for a 52-week high with strong guidance for the year ahead.
Snowflake stock sinks in after-hours trading as product sales guidance falls short and CEO Frank Slootman steps down; C3.ai beats third-quarter revenue estimates, with subscription revenue rising; Okta stock jumps over 20% after topping fourth-quarter revenue forecasts, following a wide-scale security breach disclosure.
Today is a significant day for tech earnings, with Salesforce and Snowflake set to report results, both optimistic about the impact of artificial intelligence. Okta posted strong financial results and provided upbeat guidance, showing little lingering impact from a security breach. Pure Storage also reported better-than-expected results and an optimistic outlook, emphasizing its readiness for artificial intelligence. Salesforce's upcoming results are highly anticipated, with analysts expecting them to be in line with Street estimates, driven by the company's push into AI and expense control.
Layoffs continue to impact the tech industry, with over 32,000 employees laid off by more than 120 tech companies in the first five weeks of 2024. Snap plans to cut 10% of its workforce, Okta is cutting 7%, Zoom is letting go of 2%, Salesforce shed 700 jobs, and PayPal is slashing 9% of its workforce. Other tech giants like Google, Wayfair, Microsoft, and eBay have also announced significant layoffs, reflecting the industry's efforts to streamline costs and respond to a cooling labor market.
Cloudflare's internal Atlassian server was breached by a suspected nation state attacker who gained access to its Confluence wiki, Jira bug database, and Bitbucket source code management system using stolen Okta credentials. The attackers attempted to access a console server in São Paulo, Brazil, but were unsuccessful. Cloudflare detected the breach on November 23, severed the hacker's access, and conducted extensive remediation efforts. The company assured that customer data and systems were not impacted and is continuing to work on software hardening and credential management. This incident follows a previous breach in October 2023 and a thwarted attempt in August 2022.
Identity and access management company Okta is cutting 7% of its workforce, amounting to approximately 400 jobs, as part of a restructuring aimed at achieving greater efficiency and profitable growth. CEO Todd McKinnon described the decision as a proactive measure for long-term success and outlined support for affected employees, including severance and extended healthcare coverage. The company expects a $24 million charge related to the restructuring in the fourth quarter of fiscal 2024, while maintaining its revenue forecasts for the fourth quarter and fiscal 2024. This move comes amid a trend of layoffs in the tech industry and other sectors, with nearly 30,000 job cuts reported globally since the beginning of the year.
San Francisco-based cybersecurity firm Okta is set to lay off about 400 tech workers, with 83 employees in California affected. CEO Todd McKinnon cited the need for greater efficiency and profitability as the reason for the layoffs, offering support for departing workers. The company's revenue grew 21% year-over-year to $584 million, but it plans to announce its fourth-quarter results after the market closes on Feb. 28.
Okta, a U.S. access and identity management company, is laying off approximately 400 employees, or 7% of its global workforce, almost exactly a year after its last staff cuts. The decision, according to CEO Todd McKinnon, is aimed at growing the company profitably, despite posting better-than-expected quarterly earnings. The email to employees indicated that the layoffs will impact roles globally, with U.S.-based employees receiving notifications first, while those outside the U.S. will be informed based on local laws and practices. This comes shortly after cybersecurity giant Proofpoint also confirmed layoffs of about 6% of its global workforce.
Identity management company Okta is laying off about 7% of its workforce, approximately 400 employees, in a cost-cutting move to improve efficiency and achieve long-term success. CEO Todd McKinnon cited the need to be more thoughtful about investments and reduce costs, despite reaffirming fourth-quarter and full-year guidance. The layoffs come amid a trend of tech companies trimming headcount, with nearly 24,000 tech workers losing their jobs in January alone. Impacted employees will receive transition support, and Okta aims to navigate the changes respectfully while maintaining its critical infrastructure for organizations worldwide.
Parkev Tatevosian, a contributor for The Motley Fool, recommends a cybersecurity growth stock that has significantly dropped in value, suggesting it as a strong buy for 2024. Despite the 69% decline from its peak, this stock is seen as a promising investment due to the increasing importance of cybersecurity in global business. The specific stock is not named in the provided text, but The Motley Fool is known to endorse Okta, a leader in the cybersecurity space.
Okta, a major identity and authentication company, has revised its impact statement regarding a recent breach in its customer support department. Initially, Okta stated that sensitive data was stolen from less than 1% of its customers, but now they admit that the attackers also stole the names and email addresses of nearly all customer support users. While the majority of users had only their full name and email address exposed, about 3% had additional data fields compromised. Okta warns that many of the affected accounts belong to Okta administrators and advises them to enable multi-factor authentication (MFA) to protect against targeted phishing attacks. The breach was attributed to an employee who saved credentials for a service account in Okta's customer support infrastructure to their personal Google account, which was likely compromised.
Okta reported better-than-expected earnings and revenue for the third quarter, but issued mixed guidance for fiscal 2025. While revenue growth is predicted to be at least 10%, it falls short of estimates for 15% growth. However, Okta forecasts higher operating margins than expected. The stock fell due to concerns over recent data breaches and increased competition from Microsoft.
Okta, a password authenticator, revealed that its recent data breach was more extensive than previously disclosed. Hackers stole a report containing the names and email addresses of all Okta customer support system users, putting them at an increased risk of phishing attacks. While there is no evidence of active exploitation, Okta urged customers to use multi-factor authentication to enhance their online security. Okta, which provides identity management tools, has over 18,000 corporate clients and has experienced previous security breaches.
Okta has revealed that the October 2023 breach of its support case management system had a broader impact than initially reported. The threat actor downloaded the names and email addresses of all Okta customer support system users, affecting all Okta Workforce Identity Cloud (WIC) and Customer Identity Solution (CIS) customers except those in separate support systems. Additionally, reports containing contact information of Okta certified users, some CIC customers, and unspecified employee information were accessed. However, no user credentials or sensitive personal data were compromised. Okta has notified customers of potential phishing risks and implemented new security features. The identity of the threat actors is unknown, but a cybercrime group called Scattered Spider has targeted Okta in the past.