5 Surprisingly Easy Ways Your Online Account Credentials Can Be Stolen

This month, Yubico is partnering with the National Cybersecurity Alliance (NCSA) to support and promote Data Privacy Day, an initiative to empower individuals and encourage businesses to respect privacy, safeguard data, and enable trust. While Data Privacy Day is a one-day event taking place on January 28, security is our focus at Yubico everyday, and we are starting the conversation about online security and privacy early!

When it comes to compromised internet security, it can be difficult to know what you’re defending against, because attacker objectives, victims, and techniques vary significantly. That said, we do know that internet credential theft and misuse is involved in nearly 81% of hacker-related breaches. Since stealing someone’s password or other authentication data is relatively easy to do from afar, and there’s little risk of or danger in getting caught, it’s become one of the most common attacks in the world.

In this two-part blog series, we will uncover some of the most common techniques for stealing internet credentials, popular and proven methods of defending against these attacks, and best practices to keep your data safe. Before we can effectively protect ourselves online, we must first understand the threats that we’re facing.

Weak Password Guessing

Attackers try common passwords with specific or common usernames across many sites, and this can be surprisingly successful. Unfortunately, most people struggle with creating or remembering strong passwords. As a result, people often choose weak passwords for convenience, or because they don’t think it matters, and rarely change them if circumstances change.

Password Reuse Abuse – Credential Stuffing

Attackers regularly take credentials stolen from one site and try them on another, as it’s very common for people to use the same password, or a variant, across multiple sites. This problem is exacerbated by the large volume of stolen credentials available for sale on the dark web with hundreds of millions of credentials available to attackers. Attackers have also reportedly targeted weaker sites to gain an individual’s credentials. If they’re successful, they’ll use those same credentials on other sites that they’re actually interested in.

Man in the Middle (MitM) Attacks

Sometimes, attackers have access to the network path between their victim’s computer and the site they are accessing. This can enable the attacker to view what sites someone is accessing and steal their data if the connection is not encrypted or if the victim believes the attacker’s system is legitimate.

This privileged position can be used to wait for users to access the site of interest, or it can be used in combination with other techniques, such as phishing, to entice someone to visit the site of interest.

Phishing

Phishing carries serious risks for internet users. Credential phishing typically uses some pretext to convince a person to reveal their credentials directly, or to visit some site that does the same. Attackers do this via SMS verification, email, telephone, instant message, social networks, dating sites, physical mail, or by any other means available.

Account Recovery Exploitation

Due to the large scale of users for many services and the general desire to keep support costs low everywhere, account recovery flows can be much weaker than the primary authentication channel. For example, it’s common for companies deploying strong two-factor authentication (2FA) solutions as their primary method to leave SMS as a backup. Alternatively, companies may simply allow help desk personnel to reset credentials or set temporary bypass codes with just a phone call and little to no identity verification requirements.

Services implementing 2FA need to strengthen both the primary and the recovery login flow so that users aren’t compromised by the weaker path.

The Silver Lining

There is an equally surprisingly easy and affordable way to protect online accounts from all of these attacks. It’s called FIDO Universal 2nd Factor (U2F), a modern security protocol invented by Yubico and Google that is specifically designed to help online services and users tackle these common attacker techniques. Since its inception in 2012, U2F has become widely adopted by many services, including Gmail, Dropbox, Facebook, GitHub, Salesforce.com, and more.

The protocol works by registering a physical hardware device, like the YubiKey, with your service. Once paired, the service will challenge you to provide your account password (something you know) and to present your YubiKey (something you have) by inserting it into the USB port and touching the gold contact (called test of user presence). There are no codes to type or apps to load. The YubiKey does the work for you.

A single U2F device, like the YubiKey, can be used with nearly unlimited services and accounts all while providing data privacy. That’s because the YubiKey generates a new pair of keys for every service, and only that service stores that specific public key. With this approach, no secrets are shared between service providers.

So how does the YubiKey stop hackers even when they’ve stolen your account password? Without also stealing your YubiKey (a physical device), an attacker can’t get access to your account. Once you’ve turned on U2F, you can also help secure your accounts against account recovery exploitations by turning off less secure forms of 2FA like SMS, wherever possible.

For more information on internet credential theft and misuse, read our whitepaper. Also stay tuned for part two of of our blog series!

Read original article at Source link >

[wpseo_map width=”100%” height=”300″ zoom=”-1″ map_style=”roadmap” scrollable=”0″ draggable=”1″ show_route=”0″ show_state=”1″ show_url=”0″] [wpseo_address hide_address=”1″ show_state=”1″ show_country=”1″ show_phone=”1″ show_phone_2=”0″ show_fax=”0″ show_email=”1″ show_url=”1″ show_logo=”0″ show_opening_hours=”1″]