Slow patching provides vulnerabilities to exploit. A lack of network segmentation allows unrestricted lateral movement. Yet a report surveying a year of penetration tests finds that passwords still top the list of what attackers use to compromise systems.

4 Min Read

Passwords continue to be the top weakness exploited in penetration-testing engagements, with the collection of credentials a major part of internal, red team, and social engineering engagements, security firm Rapid7 states in a report published on Aug. 26.

While the increase in remote work has focused attackers on virtual private networks (VPNs) and cloud services in 2020, penetration-testing data from last year shows that many compromises were already focused on credentials as the best way to gain access to cloud infrastructure, the vulnerability management firm stated. Penetration testers' top technique for obtaining passwords included password spraying, offline password cracking, and man-in-the-middle attacks, with password spraying the top technique for external attackers, the company states in its "Under the Hoodie" report.

Too many companies continue to rely on users to pick good passwords and to not reuse them across services, and not enough companies have deployed multifactor authentication, says Tod Beardsley, director of research for Rapid7.

"You are entrusting your humans to pick passwords, and that is a way to tears," he says. "We have all these options for picking passwords ... so let the machine pick your passwords. While that puts all your eggs in one basket, we have gotten really good at protecting that one basket."

Passwords have been a perennial problem for both companies and consumers, and attackers have consistently focused on collecting credentials. Using data from 206 engagements conducted during the 12 months to June 2020, Rapid7 found that companies continue to leave their network and systems open to exploit from leaked or compromised credentials, with a quarter of external engagements resulting in the penetration testers gaining access to credentials, 7% finding weak password policies, and 6% allowing user enumeration.

Because of the importance of credentials in a world increasingly focused on remote work, password management — along with patch management and network segmentation — are necessary defenses that most companies need to improve, Beardsley says.

"If you had to pick one thing to fix, it should be password management," he says. "Obviously, you have to have good patch management processes, but as people are moving toward platform-as-a-service and more reliance on cloud, ... patching becomes part of what you are getting, and passwords and credentials become more important."

Penetration testing, where a security firm tests a client's defenses, has long been part of the process of establishing defenses and then testing them for weaknesses. The 1992 movie Sneakers, for example, features a penetration-testing firm that focuses more on the physical but also uses electronic measures to defeat defenses at banks and technology companies.

While the activity is now routine, the industry saw some controversy last year when two Coalfire Security employees were caught in a county courthouse during a penetration-testing engagement at state courthouses and charged with burglarycharges that eventually were reduced and then dropped. "The incident rocked the pentesting space," Rapid7 stated in its report. "Clearly, everyone involved in offensive security needs to strive to better explain the value of routine pentesting of our physical and virtual world."

The testing services continue to find significant issues. While poor password security is the most significant issue, inconsistent and delayed patching continues to be a problem as well. Companies are taking more than 90 days to patch half of the Internet critical systems, Beardsley says.

"We have to get better at rolling out critical patches," he says. "We need to get to a monthly cadence of patching systems."

After exploiting unpatched software, moving laterally across a network is the third most successful strategy for penetration testers, according to Rapid7's report. Techniques that use the Windows Management Instrumentation (WMI) service, PsExec — a telnet-like tool for remote access to Windows — or the Remote Desktop Protocol (RDP) are common ways for an attacker, and penetration tester, to extend their compromise to other machines on a network. The ransomware attacks WannaCry and NotPetya used the first two techniques to spread quickly through compromised networks in 2017 and 2018, the report notes.

"Most discussions of these worms focus on the EternalBlue exploits implemented but don't talk about the real reason why these worms are so effective: They use the same sophisticated techniques for lateral movement as real attackers and pen testers alike," the report states. "By recovering and reusing passwords on compromised systems, attackers can often flit from machine to machine in search of their ultimate targets."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights