More attacks does not necessarily mean more threats, but all attacks types have increased, according to Akamai's new "State of the Internet" report.

4 Min Read

Attackers turned the credential-stuffing knob to 11 in 2020, inundating websites with 193 billion failed attempts to gain access to targeted users' accounts using stolen or reused credentials, according to Akamai's new "State of the Internet" report.

In fact, the number of login attempts using credentials increased more than 310%, from 47 billion in 2019, although Akamai attributed an unspecified amount of the precipitous rise to more customers and improved visibility into such attacks. Overall Web attacks, such as SQL injection attacks, showed only a modest increase, growing to 6.3 billion in 2020, up from 6.2 billion in 2019.

The increases are not just attackers throwing more requests at websites to see what sticks, but they represent an increase in threats, says Steve Ragan, lead security researcher at Akamai.

"When the volume numbers go up, it is indicative of more threats," he says. "We are only at the tip of the iceberg. We only see a fraction of the attacks. What we are not seeing — that is the problem. If our numbers are going up for what we are seeing, then you know the problem is going up."

Over the past year, more businesses moved a greater portion of their infrastructure to the cloud to allow newly remote workers to access corporate applications and data. With many cloud services accessible using a username-password combination, attackers focused more of their efforts on these services, as well as on virtual private network (VPN) gateways.

Akamai pointed to the millions of new usernames and passwords leaked in the early part of 2020 as one cause of the dramatic increase in credential stuffing witnessed in the latter half of the year.

"Once these compromised credentials were in circulation, they were sorted and tested against brands across the internet, including several financial institutions," Akamai researchers stated in the report, published today. "There is a method to the madness, and chaos, that drives the credential abuse coming from the criminal economy."

While Akamai blocked a much smaller volume of Web applications attacks, such attacks can be more dangerous. SQL injection (SQLi) attacks, which target the databases that power websites, accounted for more than two-thirds of overall Web application attacks, with local file inclusion (LFI) attacks coming in a distant second place, accounting for about 22% of the total, and cross-site scripting falling to third, with a 6% share.

The latest incarnation of Akamai's report also breaks out attacks on financial services firms. It found credential-stuffing attempts against the financial sector rose 45% year-over-year to 3.5 billion in 2020. Unlike the general attack trends, LFI attacks accounted for the lion's share of Web attacks against financial services companies, with a 52% share. SQLis accounted for a third of attacks and cross-site scripting accounted for 9%.

The report cited a threat actor known as Kr3pto that has targeted the brands of UK-based financial firms with phishing kits.

"Kr3pto phishing kits target victim usernames and passwords, as well as any secondary authentication method being used, such as security questions and answers, and SMS-based PINs," Akamai's report stated. "The workflow used by the kits are seamless and dynamically adapt to the victim’s login experience at their bank."

Another phishing kit profiled in the report, Ex-Robotos, targets companies and workers using brands such as Dropbox, Office 365, OneDrive, and SharePoint. The kit is the latest from a developer of phishing kits, blending other criminal tools into a crimeware-as-a-service offering.

SMS phishing has also become a major threat. Because users tend to give less scrutiny to URLs in text messages — and about 98% text messages are typically opened — users are more likely to click on the link.

"Phishing is still a numbers game — throw as many lures out and see what you can get," Ragan says. "But the more dedicated phishers, especially the ones that run phishing-as-a-service, they do targeted lures or spear-phishing almost exclusively now because they have the data to back it up."

Akamai recommends multifactor authentication (MFA) using a time-based, one-time password (OTP), such as Google Authenticator or Duo Two-Factor Authentication, as the best way to prevent credential-stuffing and phishing attacks from being successful. In addition, Universal 2nd Factor (U2F) methods, such as YubiKey, allow most applications to adopt this stronger form of authentication.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights