Credential Stuffing: AI’s Role in Slaying a Hydra

Credential Stuffing: AI’s Role in Slaying a Hydra

One data breach can lead to another. Because so much of the data stolen in breaches ends up for sale on the dark web, a threat actor can purchase authentication credentials — the emails and passwords — of the organization’s employees without having to steal them directly. With that information in hand, threat actors have an open door into an organization’s network. This type of cyberattack is credential stuffing and it is growing in popularity, but can be prevented.


What Is Credential Stuffing?


Anyone is capable of stealing credentials, as long as they have the basic login information. It’s why employees are warned not to write down passwords and stick them on their computer monitors. Credential stuffing is just like that, but on a larger scale. Using basic web automation tools or special tools designed to bypass bot detectors, threat actors ‘stuff’ the logins into websites, hoping to find a match that offers entry into a real account. 


Credential stuffing has a very low success rate. Only one in 10,0000 attempts may work. However, because these attacks are so cheap, just a couple of hundred dollars for a password database and stuffing tools, a successful hit is very much worth the expense. This attack is so difficult to detect because cybersecurity teams aren’t equipped to tell a normal login apart from one gained this way. A small, low-traffic website might see a strange amount of visits during a stuffing attempt that could overwhelm the site and cause a crash, but high-traffic websites may not even notice the attack. 


This style of cyberattack leads to financial losses for companies and consumers. And it isn ..

Support the originator by clicking the read the rest link below.