April 4, 2017 By Larry Loeb 2 min read

At February’s RSA Conference in San Francisco, Thycotic surveyed more than 250 security professionals about how they used passwords on their social media accounts. Surprisingly, 53 percent of respondents said they had not changed their social network passwords in more than a year. The firm also found that 20 percent of respondents have never changed their social media passwords at any time.

The survey highlighted how these unchanged passwords enable attackers to have continuous access to victims’ accounts. The longer a password is active, the more useful it is to fraudsters.

The Vulnerability of Social Media Accounts

A social network can act as a portal to other parts of a user’s online presence, including work matters. Some social networks have implemented OAuth-style authentication, which connects to other sites and apps. OAuth uses the social network to authenticate a user. If that social network is compromised, it can serve as a wide stepping-stone to other programs and information.

The survey also found that security professionals’ password quality wasn’t always up to snuff. It determined that 30 percent of respondents have used or are still using passwords made up of information related to birthdays, addresses and pets’ or children’s names in work situations. These are considered weak passwords since a determined adversary could derive them using public information and brute-force methods.

“Social logins create a major security risk because they become the master key for all other accounts,” Joseph Carson, chief security scientist at Thycotic, told SecurityWeek. “The problem stems further because it is not a proper vault and is used for more than just social logins — such as for communication, email, browsing and online shopping — so it is easily targeted and exploited.”

Setting Professionals Up for Success

However, it seems from this survey that even security professionals, who should be especially aware of security best practices, are leaving themselves at risk by using weak passwords and OAuth-style authentication for certain applications. Since social networks tend to allow default access rather than strictly authenticating users, a cracked password for a social account could enable fraudsters to access more critical, work-related data.

Thycotic advised security leaders and users to enable multifactor authentication whenever possible, expand and update security awareness training, audit and change passwords periodically and implement password management tools for minimized access and increased security.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today