Off-Prem

Cisco's Duo Security suffers major authentication outage

Provides complete security by not letting anyone login


Updated Cisco-owned access management firm Duo Security has been unable to give customers access to their own IT systems due to an outage that began on Monday morning.

The incident began around 0934 EDT and is still limiting some clients' ability to login to their respective services using Duo multi-factor authentication about three hours later.

According to Duo Security's status page, the company began investigating authentication errors on its DUO1 deployment around that time. But the status page also notes most of its other instances, up to DUO73, are also experiencing a partial outage to the Core Authentication Service.

This has been affecting Duo Prompt, its web-based authentication interface.

Separately, around 1135 EDT, the biz said it is investigating authentication errors related to Azure Conditional Access integrations.

A subsequent update suggests the source of that problem has been found. "We have identified the root cause of the issue causing authentication errors with Microsoft Azure Conditional Access Duo protected applications," the company said about 30 minutes later. "The issue has auto-resolved and we are now monitoring for stability."

In an update at 1400 EDT, Duo noted: "We are continuing to increase capacity to resolve the authentication failures on DUO1. Systems have started to recover."

The outage comes at a particularly bad time for some of Duo's education customers, which happen to be starting classes on Monday.

The University of Iowa, for example, starts classes today, and the school's IT department issued an alert about the issue.

"Users are reporting issues authenticating with Duo Two-Step login," the school's Information Technology Service said. "Upon login the Duo Two-Step page shows an error or that the service is under heavy load. Support staff are working to resolve the issue."

University of North Carolina at Chapel Hill, which also starts classes today, similarly issued an alert that its services may be affected.

Other schools that are preparing to welcome students in the days ahead have also reported problems.

Georgetown University, which begins classes on Wednesday, warned that the outage may limit the ability to log in to its systems. The University of South Carolina, which begins classes on Thursday, also issued an alert about the outage. So too did Pace University, which doesn't start classes until next month.

And a number of other schools, including the University of Idaho and Ohio State, have reportedly been affected.

The authentication outage follows on the heels of an August 17 outage affecting Duo's SMS/Phone delivery mechanism for multi-factor authentication messages. That incident has since been attributed to a failure of the company's autoscaling mechanism to handle increased traffic.

Cisco did not immediately respond to a request for comment. ®

Updated to add at 2345 UTC

In a statement to The Register, a Cisco spokesperson told us, "Cisco’s top priority is the satisfaction and support of our customers.

"On August 21, Cisco experienced an issue with Duo that resulted in an interruption of service for some of our customers and end users. The issue is now resolved, and we continue to monitor for stability."

Send us news
12 Comments

Cisco zero-day bug allows router hijacking and is being actively exploited

We'd say 'Hurry up and patch' but it hasn't written one yet. While you wait, disable HTTP

Cisco warns of critical flaw in Emergency Responder code

Hard-coded credentials strike again

Cisco's critical zero-day bug gets even worse – 'thousands' of IOS XE devices pwned

Good news: There's a free scanner to check your kit. Bad news: Still no fix

From chaos to cadence: Celebrating two decades of Microsoft's Patch Tuesday

IT folks look back on 20 years of what is now infosec tradition

Nutanix, Cisco say buyers will get the best of them both

There's enough overlap that the deal works already. Next: cloud networks and maybe a storage push

US construction giant unearths concrete evidence of cyberattack

Simpson Manufacturing yanks systems offline, warns of ongoing disruption

It's 2023 and Microsoft WordPad can be exploited to hijack vulnerable systems

Happy Halloween! Security bugs under attack squashed, more flaws fixed

Five Eyes intel chiefs warn China's IP theft program now at 'unprecedented' levels

Spies come in from the cold for their first public chinwag

Squid games: 35 security holes still unpatched in proxy after 2 years, now public

We'd like to say don't panic … but maybe?

Europe mulls open sourcing TETRA emergency services' encryption algorithms

Turns out secrecy doesn't breed security

Signal shoots down zero-day rumors, finds 'no evidence' of device takeover

Looks to be related to critical libwebp bug found — and fixed — last month

US Navy sailor admits selling secret military blueprints to China for $15K

Worth it for 20 years behind bars?