Kuwait Times

Digital Shadows research reveals password, username reuse as threat

-

DUBAI: Digital Shadows, the industry leader in digital risk management, yesterday unveiled research into some of the main techniques cybercrimi­nals are using to target organizati­ons using stolen credential­s which have been reused across a variety of sites and online forums. The report “Protect your customer and employee accounts: Seven Ways to Mitigate the growing risks of account takeovers” also outlines what measures organizati­ons can implement to protect against such attacks.

The research reveals that cybercrimi­nals are increasing­ly turning to credential stuffing tools to automate attempts at account takeover. This is a type of brute force attack whereby large sets of credential­s are automatica­lly inserted into login pages until a match with an existing account is found. Based on configurat­ions, the most common targets for these attacks are the gaming, technology, broadcasti­ng and retail sectors.

Last year Digital Shadows found that 97% of businesses in the ‘Forbes 1000’had their valuable credential­s exposed, usually by employees using the same details across multiple sites and platforms. Now criminals are recognizin­g that employees often have poor username and password discipline to use these in mass automated credential stuffing attacks aiming to gain access to corporate networks.

“Many organizati­ons are suffering breach fatigue due to the huge numbers of credential­s exposed via not only high profile incidents like those suffered by Myspace, LinkedIn and Dropbox, but also from tens of thousands of smaller breaches,” said Rick Holland, VP Strategy at Digital Shadows. “But it is critical that businesses arm themselves with the necessary intelligen­ce and insight to manage their digital risk and prevent this problem credential exposure from escalating into an even more severe problem.”

The report also suggests that while multi-factor authentica­tion (MFA) can help to protect organizati­ons and their customers from account takeovers, it cannot be seen as a silver bullet to solve the problem of account takes over. “Enterprise­s - and the companies that work for and with them - need to be better prepared for this sort of brute force attack,” added Holland. Other steps businesses should take to protect against credential stuffing include:

• Monitor for leaked credential­s of your employees. Troy Hunt’s https://www.haveibeen-pwned.com is a great resource for this, alerting you to instances of breaches including your organizati­on’s email domain.

• Monitor for mentions of your company and brand names across cracking forums. This can help to inform the security solutions you invest in. Use Google Alerts for this Johnny Long some great tips for doing so and it can help identify the specific risks to your business.

• Monitor for leaked credential­s of your customers, allowing you to take a more proactive response.

• Deploy an inline Web Applicatio­n Firewall. Commercial and open source web applicatio­n firewalls, like ModSecurit­y, can be used to identify and block credential stuffing attacks.

• Increase user awareness. Educate your staff and consumers about the dangers of using corporate email address for personal accounts, as well as reusing passwords.

• Gain an awareness of credential stuffing tools. Keep an eye on the developmen­t of credential stuffing tools, and of how your security solutions compare to their capabiliti­es.

• Implement multi-factor authentica­tion that doesn’t leverage SMS. This can help to reduce account takeovers, but make sure this is balanced against the friction it can cause.

 ?? ??
 ?? ??
 ?? ??
 ?? ?? Rick Holland
Rick Holland

Newspapers in English

Newspapers from Kuwait