In May 2017, an amalgamation of over 1 billion credentials was uploaded to the Have I Been Pwned database. One of the lists has been dubbed “Anti-Public”, and contained 457,962,538 unique email addresses. This list has reportedly previously been widely circulated and used for credential stuffing attacks, whereby attackers seek to identify instances of password reuse in order to compromise further accounts. (“Anti-Public” is also the name of a credential stuffing tool used to verify the legitimacy of compromised credentials).

What is Credential Stuffing?

Credential stuffing is a type of brute force attack whereby large sets of credentials are automatically inserted into login pages until a match with an existing account is found. Our latest whitepaper looks at what credential stuffing is and what tools are being used for it. Later in this blog, I will outline seven tips you can take to protect against account takeover.

There are billions of leaked credentials exposed online, so chances are that many of these have reused usernames and passwords. These are valuable to cybercriminals, who are increasingly turning to credential stuffing tools to automate attempts at account takeover. By looking at the site sentry[.]mba, its possible to get an idea of the most targeted organizations and sectors. Common targets for these attacks are the gaming, technology, broadcasting and retail sectors (see below).

Sentry MBA Configuration Count

Figure 1: The most prevalent sectors, based on the number of configuration files shared (green) and downloaded (purple) for organizations

There are many credential stuffing tools available to cybercriminals but three stand out: SentryMBA, Vertex and Hitman. Our paper takes a look at how easy it is for cybercriminals to execute account takeovers. To protect yourself against account takeover, implement the following:

1.  Monitor for leaked credentials of your employees. Troy Hunt’s https://www.haveibeenpwned.com is a great resource for this, alerting you to instances of breaches including your organization’s email domain.

2.  Monitor for mentions of your company and brand names across cracking forums. This can help to direct your security investment. Use Google Alerts for this – Johnny Long offers some great tips for doing so (https://www.mrjoeyjohnson.com/Google.Hacking.Filters.pdf) and google alerts can provide a good identification of the specific risks to your business. Configuration files for your website that are being actively shared and downloaded are probably a good indication of impending attempts at account takeover.

3.  Monitor for leaked credentials of your customers, allowing you to take a more proactive response. Consider alerting your customers that their email has been involved in a breach, prompting them to reset their password if they have reused credentials.

4.  Deploy an inline Web Application Firewall. Commercial and open source web application firewalls, like ModSecurity, can be used to identify and block credential stuffing attacks.

5.  Increase user awareness. Educate your staff and consumers about the dangers of using corporate email addresses for personal accounts, as well as reusing passwords.

6.  Gain an awareness of credential stuffing tools. Keep an eye on the development of credential stuffing tools, and monitor how your security solutions can protect against evolving capabilities. Some credential stuffing tools are able to bypass some CAPTCHAs, for example.

7.  Implement multi-factor authentication that doesn’t leverage SMS. This can help to reduce account takeovers, but make sure this is balanced against the friction (and cost) it can cause.