Striving For Improvement on World Password Day

Consumer hygiene and poor authentication practices create toxic combo.

World Password Day couldn't come at a better time. It's just a couple days away and in the last month running up to it, no fewer than five studies have come out warning how consumers remain lousy at password hygiene and businesses still stink at identity and access management across the board.

Meanwhile, news a few weeks ago of wide-scale breaches of Amazon third-party resellers demonstrate how rampant password reuse opens so many sensitive systems to compromise with a trivial amount of effort from the bad guys.

Most notable among the studies was the release last week of the 10th annual Verizon Data Breach Investigation Report (DBIR), which included a heavy emphasis on the risk of poor password management and hygiene. According to this year's report, 81% of hacking-related breaches examined in this year's crop leveraged stolen and/or weak passwords.

According to a different study released last week by Gigya, 70% of consumers use seven or fewer passwords across all of their online accounts. That's pretty scary considering that according to another study this spring the average American Internet user now has 150 accounts requiring a password. Meanwhile, in a report out today by VMware, the number one identity and access management challenge named by IT pros is password management, 41% of whom named it as a top challenge. Even security professionals are guilty of poor password hygiene.

A survey by Thycotic released last month showed that 53% of security professionals haven't change their social network passwords in more than a year and 20% haven't changed them at all.

With the volume of stolen passwords floating around on the Dark Web now well into the billions these days, the DBIR authors warn businesses that they need to be wary of the ramifications of credential stuffing attacks that look to take advantage of reused passwords lurking in their user base. 

"Even if you are not breached, there are armies of botnets with millions (or billions) of credentials attempting to reuse them against other sites. In other words, even though components of authentication weren’t compromised from you, it doesn’t mean they were not compromised," the DBIR explained. "Again, if you are relying on username/email address and password, you are rolling the dice as far as password re-usage from other breaches or malware on your customers’ devices are concerned."

This means bolstering multi-factor authentication and rethinking the situations in which username/passwords are the only barrier between credential-stuffers and sensitive data.

"If a username and password is the only barrier to escalating privilege or compromising the next device, you have not done enough to stop these actors," the DBIR explained. "Network segmentation establishing more granular security zones that require multi-factor authentication may require the attackers to shift their tactics and stand out from the crowd."

While all of these dire warnings may sound like scare tactics and FUD, there are plenty of real-world examples of how poor password management and a lack of multi-factor authentication put business at risk. Most recently, a report by the Wall Street Journal claimed that a dramatic increase of malicious takeover of Amazon third-party seller accounts to perpetrate fraud was likely the result of organized credential-stuffing attacks.

The idea behind World Password Day on May 4 is to help break the cycle of data breaches that beget more data breaches through credential stuffing. Organizers use the day as an opportunity to encourage people to change their existing passwords and ensure that each of their accounts has got a unique password guarding it.

"There is an interesting 'domino effect' that data breaches can have across multiple accounts. To avoid needless risk and to protect their identity in the event of a breach, people can take a minute to adhere to some password management best practices that include using a unique password for every application or account, and making sure the password is long and more complex – ideally twelve characters should be thought of as a minimum," says Kevin Cunningham, president of IAM vendor SailPoint. "After all, protecting identity is key to the safety of personal data."

Related Content:

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights