Home Features Credential-based Attacks are on the Rise: Is Your Organization Prepared to Fight...

Credential-based Attacks are on the Rise: Is Your Organization Prepared to Fight Them?

credential-based attacks

Every year, National Cyber Security Awareness Month provides organizations with the opportunity to examine the major issues faced by security teams and arm themselves against potential threats to their business. As much of the workforce traded the traditional four walls of the office for at-home setups earlier this year, and COVID-19 provided nation-state actors with ample opportunities to expand credential theft. They particularly homed in on organizations in government, health care, and education with an intense focus on those working towards vaccine research.

By Trevor Daughney, VP, product marketing, Exabeam

In our modern remote work landscape, new issues have emerged as employees connect to sub-par security on home networks, share their corporate devices among household members and engage in other risky behaviors that would not normally draw concern within the confines of traditional office space. This distributed enterprise forces organizations across sectors to ask themselves whether or not they’re prepared to combat credential-based attacks.

As recent headlines can confirm, credential-based attacks don’t discriminate based on industry or company size. In April, Nintendo experienced credential-stuffing attacks, and in September, the United States Cybersecurity and Infrastructure Security Agency (CISA) published an analysis report detailing the malware attack on a federal agency’s enterprise network. In the report, CISA noted the threat actor leveraged compromised credentials to exploit weaknesses in the agency’s firewall. Just as NCSAM began, Microsoft published the Digital Defense Report showing the increasing sophistication of cyberthreats, which confirmed the effects of the pandemic on targeted industries and provided additional evidence pointing to a rise in credential-based attacks.

Credential-based attacks make it harder for a SOC to detect and respond to attackers, allowing adversaries to access private data and high-value assets. We’ve also seen credentials impacted mid-way through the attack by switching between user accounts or by escalating the privileges of a compromised user. Looking to remain one step ahead of security teams, hackers utilize these attacks to make it more difficult to detect and respond to their activity and to access other areas of the network.

Traditional cybersecurity investigation techniques are no longer enough to place organizations ahead of bad actors looking to compromise their systems and attack their data. Thus, more advanced approaches are needed today to prevent this dangerous lateral network movement. Organizations looking to modernize their systems and counter credential-based attacks can find success by adding intelligence to their SIEMs and implementing machine-learning-based analytics. The static rules of a SIEM will typically not fire if an attacker logs into a network – using stolen credentials, or as a malicious insider. Moreover, even if the SIEM provides an alert, without context, the security team is not able to tie the events together to provide the security team with a full picture of the attack chain. Threat actors can wait days, weeks, or even months before making their first lateral movement, which makes them extremely hard to detect without all the details.

By relying more on data analytics and machine learning, security teams are able to identify a user’s intent. Behavioral analytics starts with first establishing a baseline of a user’s typical behavior, comparing typical behavior to that which appears out of the norm, such as anomalous lateral movement. Security teams can then automatically stitch together various log sources into a timeline to detect anomalous behavior. In this fashion, behavioral analytics can also help combat insider threats, who may be engaging in permitted, but unusual, activity.

Employees outside of the SOC also have a role to play. In this year’s Verizon Data Breach Investigations Report, credential theft accounted for 67% of breaches and raised concerns around the vulnerability of remote workers. Therefore, security teams must continue to stress and repeat best password practices such as never using the same password twice, using complex passwords, and turning on multi-factor authentication.

As credential-based attacks gain notoriety and organizations become increasingly aware of the risks and consequences associated with them, security teams have responded by establishing baseline industry best practices to arm employees with the knowledge required to combat these threats. These include continuous employee education around good password hygiene, reminders to look for suspicious links or email addresses and an emphasis on the importance of avoiding the co-mingling of personal and professional email accounts. For security teams, prevention also involves closely monitoring user behaviors, allowing for early detection of malicious events, and establishing rigorous access controls, especially for users with privileged access.

By implementing a combination of behavioral analytics and smart password practices, security teams will be better prepared to thwart current and future credential-based attacks across the organization.


About the Author

Trevor DaughneyTrevor Daughney is an executive with a track record of building high performing teams to take enterprise cybersecurity SaaS and software technology and turn them into successful global businesses. Prior to Exabeam, he led enterprise product marketing at McAfee, Ping Identity, and Symantec. Trevor approaches marketing with a global mindset and builds on his experiences living and working in the US, Canada, and Asia. He has an MBA from the University of California, Berkeley.

Disclaimer

Views expressed in this article are personal. The facts, opinions, and language in the article do not reflect the views of CISO MAG and CISO MAG does not assume any responsibility or liability for the same.


Related story: Media Industry Becomes a Common Ground for Credential Stuffing Attacks