Use of compromised credentials to penetrate and move laterally through networks is nothing new, but it's getting worse.

July 6, 2021

4 Min Read

Last year's infamous SolarWinds APT attack breached more than 200 federal agencies, Microsoft, and FireEye, with ongoing damage even today. This year, a ransomware attack took down the Colonial Pipeline, the largest fuel pipeline in the US and a major supplier of the East Coast, for several days. What did both attacks have in common? They both got the keys to the kingdom through compromised credentials.

While use of compromised credentials to penetrate and move laterally through networks is nothing new, it is getting worse. I've read hundreds of breach reports in the past few years, and just about all of them involve compromised credentials. And I'm not alone. To quote Verizon's "2020 Data Breach Investigations Report," "Criminals are clearly in love with credentials, and why not, since they make their jobs much easier?" The DBIR report points out that use of credentials has been on a "meteoric rise," while reliance on Trojans, malware, and other attack strategies are down. According to the report, more than 80% of hacking breaches happen through the use of brute force or the use of lost or stolen credentials.

Which raises the question: Why are organizations continuing to focus cyber resources on threat prevention tools, anti-malware, encryption, VPNs, and other decade-old perimeter-style attack strategies when credential theft is where it's at today? While attackers ramp up in sophistication and adjust to fit new working styles, cybersecurity seems to be moving much more slowly and in a perpetual game of catchup.

Shift Resources to Detection
Compromised credentials are not only the way adversaries get keys to the kingdom and all its valuable data. It's also one of the key tactics they use to stay hidden on the network once inside, gaining access to and moving laterally among systems undetected for months or even years at a time. That's why it's no longer enough simply to prevent attacks with threat prevention tools. Organizations need comprehensive, effective strategies for detecting, mitigating, and remediating the inevitable, often hidden, intrusions when they happen.

Cybersecurity teams and security operation centers (SOCs) need to shift focus and pay more attention to credentials, how they are used in security breaches, and how to detect and address their compromise. SOCs should be spending less time fielding thousands of isolated alerts from threat detection tools, an inefficient strategy more focused on treating symptoms than the illness, which is often compromised credentials. Creating and updating hundreds or thousands of rigid correlation rules can't possibly keep up with the sophisticated and constantly changing hacking strategies used today.

Global Pandemic to Cyber Pandemic
The situation only got worse with the past year's COVID-19 pandemic and the cyber pandemic that followed as organizations sent their entire staff home to work at unsecured locations. If the security perimeter was already disappearing at that time — and it was — it all but vanished in the past year with the expected results. The use of supposedly secure VPNs wasn't any help, as VPNs offer no protection when an attacker obtains the user's VPN login information to get into the network, where they get networkwide access. The National Security Agency issued a cybersecurity advisory in July 2020 warning that VPNs "are prone to network scanning, brute force attacks, and zero-day vulnerabilities."

In April 2020, the FBI said that reported cybersecurity attacks had grown by 400% compared with pre-COVID-19 days. That same month, activists stole nearly 25,000 email addresses and passwords belonging to the National Institutes of Health, the World Health Organization, and the Gates Foundation, according to the Washington Post. The next month, Shiny Hunters, a hacking group, claimed the theft of 200 million records with credentials from more than 13 organizations, according to Wired.

And compromised credentials are not a brand-new attack strategy. In April 2019, Dominion Healthcare discovered a breach using unauthorized access that had happened almost a decade before. GoDaddy, Twitter, Amtrak, and the US Department of Justice have all suffered from credential-enabled attacks.

IT organizations must begin a major shift of their security strategy to equip themselves with the tools and tactics needed to detect credential compromise. This involves a combination of people, processes, and technology focused on learning what normal, standard user behavior looks like and how IT can detect anomalous behavior indicating that credentials have been compromised. Security teams should also look at frameworks such as MITRE ATT&CK to learn and understand the behaviors and tactics of attackers.

The earlier they can detect attacks using compromised credentials, privilege escalation, and lateral movement, the quicker they can stop these attacks and contain the damages before they become a disaster.

About the Author

exabeam.jpg

Ralph Pisani is President of security analytics and automation company Exabeam. He's a passionate, high-energy leader who thrives on challenging the status quo and helping customers succeed. Pisani is a cybersecurity veteran and investor with a history of forging and leading high-performing go-to-market teams with industry expertise across SaaS, security, cloud computing, enterprise software, and managed services. Follow him on Twitter at @RalphRpisani.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights