What’s the State of Credential theft in 2023?

At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it. The 2023 Verizon Data Breach Investigations Report (DBIR) revealed that 83% of breaches involved external actors, with almost all attacks being financially motivated. Of these breaches by external actors, 49% involved the use of stolen credentials.

We’ll explore why credential theft is still such an attractive (and successful) attack route, and look at how IT security teams can fight back in the second half of 2023 and beyond.

Users are still often the weak link

The hallmarks of many successful cyberattacks are the determination, inventiveness, and patience threat actors show. Though a user may spot some attacks through security and awareness training, it only takes one well-crafted attack to catch them. Sometimes all it takes is for a user to be rushing or stressed. Threat actors craft fake login pages, falsified invoices (such as in business email compromise attacks), and redirect email exchanges to trick the end-user into giving up credentials or funds.

Verizon’s DBIR noted that 74% of breaches include the human element, either through human error, privilege misuse, social engineering, or stolen credentials. One interesting data point was that 50% of all social engineering attacks in 2022 used a technique called ‘pretexting’ – an invented scenario that tricks a user into giving up their credentials or performing another beneficial action to the attacker. This shows that attackers know users are often the weak link, and they’re committed to using social engineering to get their hands on credentials. It’s often an easier route into an organization than hacking a technical element of an IT system.

Breaching a system through stolen credentials

Big organizations with large security budgets are not immune to cyberattacks – even those working the cybersecurity industry. Norton Lifelock Password Manager offers a recent case study into the lengths attackers will go to in order to get hold of passwords. As noted by the state of Maine’s Attorney General, Norton notified nearly 6,500 customers early in 2023 that their data may have been compromised. Through a brute-force attack using stolen credentials, attackers eventually found working passwords and swiftly proceeded to log into customer accounts, potentially accessing stored customer secrets.

Despite Norton IT alerting on a large volume of failed logins and taking fast action, Norton Lifelock Password Manager customers were still compromised. This underlines the threat that stolen credentials play in attacks. No matter the strength of a company’s security, a password stolen from another less-protected organization is difficult to prevent from reuse.

As the Verizon report showed, nearly half (49%) of last year’s breaches stemmed from stolen credentials. So where are attackers purchasing these breached credentials? And how can you tell if your users have compromised passwords out there too?

Finding stolen secrets in black markets

Like evolved black markets of old, online black markets peddling stolen credentials are increasingly common. Huge datasets consisting of hundreds of thousands of stolen credentials are available for sale while costing peanuts next to the possible payoff a successful ransomware or BEC attack could have. These lists are especially valuable for non-technical attackers who lack the skills to hack IT systems themselves.

The recent Genesis Market takedown showed how these marketplaces are evolving. Offering “digital fingerprints” for sale, instead of just a compromised username and password, continually updated identities were available for a subscription. More than just a stolen set of credentials, these fingerprints paired with closely-located VPN access that allowed an attacker far greater access than stolen credentials alone can offer.

The shady underground nature of these markets makes them difficult to discover and remove. One may be eradicated with another popping up mere days later. With the median cost of a business email compromise attack rising to $50,000 alone in 2023, the buying of stolen credentials is all the more attractive for threat actors.

Protect your business against stolen credentials

With a full 49% of breaches involving stolen credentials and evolving digital black markets, such as Genesis, tools dedicated to detecting compromised passwords are vital for overworked IT departments. Specops Password Policy withBreached Password Protection helps users create stronger passwords in Active Directory with dynamic, informative client feedback and blocks the use of over 3 billion unique compromised passwords.

This includes lists found on dark websites such as Genesis and passwords being used in attacks right now on Specops honeypot accounts. IT teams enjoy tight AD integration, and easy-to-use end-user interfaces for complying with complex password policies and preventing the use of weak and compromised credentials.

Interested in taking a first step towards better password security? Scan your Active Directory with Specops Password Auditor for visibility into how many compromised passwords might already be in your existing environment. Start closing off easy attack routes today to avoid major compromises in the future.

Related Articles

Back to top button