April 4, 2017 By Larry Loeb 2 min read

At February’s RSA Conference in San Francisco, Thycotic surveyed more than 250 security professionals about how they used passwords on their social media accounts. Surprisingly, 53 percent of respondents said they had not changed their social network passwords in more than a year. The firm also found that 20 percent of respondents have never changed their social media passwords at any time.

The survey highlighted how these unchanged passwords enable attackers to have continuous access to victims’ accounts. The longer a password is active, the more useful it is to fraudsters.

The Vulnerability of Social Media Accounts

A social network can act as a portal to other parts of a user’s online presence, including work matters. Some social networks have implemented OAuth-style authentication, which connects to other sites and apps. OAuth uses the social network to authenticate a user. If that social network is compromised, it can serve as a wide stepping-stone to other programs and information.

The survey also found that security professionals’ password quality wasn’t always up to snuff. It determined that 30 percent of respondents have used or are still using passwords made up of information related to birthdays, addresses and pets’ or children’s names in work situations. These are considered weak passwords since a determined adversary could derive them using public information and brute-force methods.

“Social logins create a major security risk because they become the master key for all other accounts,” Joseph Carson, chief security scientist at Thycotic, told SecurityWeek. “The problem stems further because it is not a proper vault and is used for more than just social logins — such as for communication, email, browsing and online shopping — so it is easily targeted and exploited.”

Setting Professionals Up for Success

However, it seems from this survey that even security professionals, who should be especially aware of security best practices, are leaving themselves at risk by using weak passwords and OAuth-style authentication for certain applications. Since social networks tend to allow default access rather than strictly authenticating users, a cracked password for a social account could enable fraudsters to access more critical, work-related data.

Thycotic advised security leaders and users to enable multifactor authentication whenever possible, expand and update security awareness training, audit and change passwords periodically and implement password management tools for minimized access and increased security.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today