It’s no secret that passwords just aren’t very secret these days. Poor password hygiene and an overwhelming volume of digital accounts has influenced far many consumers to routinely reuse passwords across multiple accounts. As you might imagine, businesses have been hearing more and more about credential-stuffing attacks in the news.

Credential-stuffing attacks happen when a malicious actor obtains a list of stolen usernames and passwords and tests them at various other sites using a bot. The credentials themselves could come from anywhere: data breaches, phishing attacks, etc. Because so many consumers reuse the same credentials over and over again, a username and password stolen from a data breach at a major retailer could help a fraudster access that consumer’s online accounts.

To Detect Credential-Stuffing Attacks, Look for the Bots

While businesses can’t reasonably force a user to not reuse a password from another site, bot detection solutions can help detect and mitigate credential-stuffing activity. Detecting bot activity — and thereby reducing credential stuffing attacks — is helpful. Bot detection in the application layer can also help reduce denial-of-service-attacks. Bot detection that is further down, analyzing things such as behavioral biometrics, can recognize additional markers for scripted attacks and nonhuman activity.

Account Takeover: Addressing the Root Problem

Despite its utility, focusing efforts solely on bot detection to address credential-stuffing attacks is a bit like taking an aspirin for a headache when the true problem is a brain tumor. Credential stuffing is only step one; generally speaking, the ultimate goal of these attacks is account takeover. That is when a malicious actor actually gains access to an account and can begin to monetize it.

Holistic Fraud and Authentication Strategies

Business leaders should consider holistic, multilayered strategies for dealing with credential stuffing attacks and account takeovers. This means detecting bot activity and understanding the full context of the user and their activity on a site or app. By examining the user’s behavior, device, network and other behind-the-scenes factors, organizations can get a true understanding of the risk of each of their site visitors — including those that are nonhuman — and modify their authentication strategy accordingly, adapting the digital experience to match the risk.

Just as credential-stuffing attacks are indicative of the much larger issue of account takeover, this adaptive authentication is a small part of a much larger effort to actually improve the digital experience for low-risk users. This is because businesses can modify the authentication process for low-risk users as well — perhaps even embracing a passwordless strategy. Thus, organizations can move toward a world where they not only detect credential-stuffing attacks, but move the rest of us slowly away from the problem that created them in the first place.

Your Guide
to a Passwordless Customer Experience

More from Fraud Protection

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today