One data breach can lead to another. Because so much of the data stolen in breaches ends up for sale on the dark web, a threat actor can purchase authentication credentials — the emails and passwords — of the organization’s employees without having to steal them directly. With that information in hand, threat actors have an open door into an organization’s network. This type of cyberattack is credential stuffing and it is growing in popularity, but can be prevented.

What Is Credential Stuffing?

Anyone is capable of stealing credentials, as long as they have the basic login information. It’s why employees are warned not to write down passwords and stick them on their computer monitors. Credential stuffing is just like that, but on a larger scale. Using basic web automation tools or special tools designed to bypass bot detectors, threat actors ‘stuff’ the logins into websites, hoping to find a match that offers entry into a real account. 

Credential stuffing has a very low success rate. Only one in 10,0000 attempts may work. However, because these attacks are so cheap, just a couple of hundred dollars for a password database and stuffing tools, a successful hit is very much worth the expense. This attack is so difficult to detect because cybersecurity teams aren’t equipped to tell a normal login apart from one gained this way. A small, low-traffic website might see a strange amount of visits during a stuffing attempt that could overwhelm the site and cause a crash, but high-traffic websites may not even notice the attack. 

This style of cyberattack leads to financial losses for companies and consumers. And it isn’t just bank accounts that get stolen; thieves steal anything with money attached, like membership accounts or loyalty accounts. 

Why AI Works Against Credential Stuffing

Threat actors rely on AI and machine learning (ML) to set up their attacks. So, it only makes sense that cybersecurity teams would also turn to AI to stop it.

AI systems can monitor all access to a website or to a smartphone app. Even the most sharp-eyed humans can’t keep up with real-time checks of anomalies and questionable IP addresses. Not only can AI monitor every visit to the website, it can also detect emails that have been part of a data dump after a large data breach. Credential-stuffing attacks tend to increase along with high-profile data breaches. AI can also keep an eye on employee account activity and compromises to determine if employee email accounts are involved in any credential stuffing attacks.

A simple way AI can detect stolen logins and save an organization from financial loss is to verify the legitimacy of each email as it creates an order. These systems can tell the difference between a person behind the email and a botnet through its digital signature.

“As a retailer, you can say there’s no practical purpose why a customer would be trying to log on to your network using a bot,” Curt Garner, Chipotle’s chief technical officer, tells PYMNT.com

The Benefits of Spotting Strange Logins Right Away 

Business leaders can also use AI and ML to detect behavior patterns as part of the organization’s security system. These tools can sniff out attack patterns and deny them before they can do damage. It can also tell real users apart from bots. If site visits increase at a time that is normally the slowest period of the week, AI would recognize that anomaly and investigate. 

There is still a lot of skepticism surrounding the use of AI in security systems, but if threat actors have turned to the technology for their credential stuffing, organizations need to use similar technology on defense.  

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today