SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
The cybersecurity scourge of credentials theft
Thu, 16th Mar 2017
FYI, this story is more than a year old

Cybercriminals want your credentials and your employees' credentials. When those hackers succeed in stealing that information, it can be bad for individuals – and even worse for corporations and other organizations. This is a scourge that's bad, and it will remain bad.

Credentials come in two types. There are personal credentials, such as the login and password for an email account, bank and retirement accounts, credit-card numbers, airline membership program, online shopping and social media. When hackers manage to obtain those credentials, such as through phishing, they can steal money, order goods and services, and engage in identity theft. This can be extremely costly and inconvenient for victims, but the damage is generally contained to that one unfortunate individual.

Corporate digital credentials, on the other hand, are the keys to an organiation's network. Consider a manager, executive or information-technology worker within a typical medium-size or larger-size business. Somewhere in the organisation is a database that describes that employee – and describes which digital assets that employee is authorized to use. If cybercriminals manage to steal the employee's corporate digital credentials, the criminals can then access those same assets, without setting off any alarm bells. Why? Because they have valid credentials.

What might those assets be? Depending on the employee, it might range from everything to file servers that contain intellectual property, as pricing sheets, product blueprints, or patent applications. It might include email archives that describe business plans, or accounting servers that contain important financial information that could help competitors or allow for “insider trading.” It might be human resources data that can help the hackers attack other individuals or engage in identity theft or even blackmail. And if the stolen credentials are for individuals in the IT or information security department, the hackers can learn a great deal about the company's technology infrastructure, perhaps including passwords to make changes to configurations, open up backdoors, or even disable security systems.

How do cybercriminals obtain those digital credentials? The most common way is to gain a foothold onto a device used by an employee and which is authorised to access the corporate network and company assets. The method of choice: General phishing emails, or highly targeted emails, called spear phishing.

“If somebody sends me an email from my favourite bank saying my account has been comprised and I happen to fall for it, enter in my user name, password, somebody is going to get my bank account. So they can do wire transfers et cetera. This is on a personal basis,” explained Kowsik Guruswamy, Chief Technology Officer at Menlo Security, whose cloud-based isolation platform protects users from malicious Internet content. “If I'm the CFO or the controller for some organization and that same thing happens to my corporate credentials, now all of the sudden it's a whole different ball game. Now they've got the company's bank account.” And if the phishing attempt installs malware on the CFO's computer, they can do anything the CFO can do.

Phishing emails can be extremely personalized and hard to resist, added Roi Abutbul, CEO and founder of Javelin Networks, which sells solutions to protect the Active Directory from attack. “Let me ask you this. If you receive an email that appears to be from your CEO that says this is the link that you need to click in order to prepare for tomorrow's important meeting, will you open it or not? Of course you will. One hundred percent of the time you will open it and you will do whatever the CEO said to do.”

And that email link might take you to an external site that prompts you to give up your credentials – or open a file that installs malware onto your computer, which can then use your digital identity to assess the corporate network.

Scott Scheferman, Director of Consulting of Cylance, which sells endpoint security software, agreed. “Credentials are the choke point common to every single breach. An attacker would prefer to have legitimate credentials. So once they get to the credential part of that kill chain if you will, they're off and running and they're able to use whitelisted tools and other type of normal authentication, whatever it might be, and there is no more malware so they can evade your detection systems.

If it's successful phishing, is it a breach?

Your CFO receives an email. He clicks the link, which opens up a website that looks like it's the corporate bank. He types in his username and password. The cybertheft website displays an error message and redirects to the legitimate bank website. The CEO tries again, and gets into the account – and meanwhile, hackers have his username and password. Have you been breached?

“It's not really a breach,” maintains Menlo's Guruswamy. “He just typed in his user name and password. Nobody got hacked. There wasn't this big zero day. Nothing happened. He just happened to enter the password and willingly hand the keys to somebody. There was no malware or anything involved.

What is true is that an otherwise intelligent and highly trained individual fell for a spear phishing email, Guruswamy continued. “It's really about personalizing that information, knowing some context around whether this person is going to read it or not. So personally, I just delete all my emails that I get from people that I don't know. But every email that I take more than five seconds to read, I treasure them because they've got me. They've got my attention.

Information and security overload

Credentials theft, both on the personal and business front, is a huge issue, and it's one that's never going to go away, at least not in the foreseeable future. Many companies, including Cylance, Javelin Networks, Menlo Security, and SecureLink, seek to help companies solve the problem on behalf of their employees, shareholders, and customers. However, as long as there are big corporate data breaches, and as long as people click on links from insecure websites, credentials theft will always be with us.

Javelin Network's Abutbul offered a sobering thought: “CISOs today are swamped. The security teams are overloaded with data and a lot of work that they need to do at the end of the day. Plus, they are understaffed and with limited budgets.

Making it worse is that the battle against credentials theft is asymmetric, Abutbul concluded. ”Just look at the effort that attackers need to invest in order to penetrate and bring down an organization. Their investment in attacking the organization is small, and our investment as defending the organization is huge.

That's why the battle against the scourge of credentials theft will never, ever end.