Cookie Consent

By clicking “Accept”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.

The Credential Stuffing Attack Surge: What You Need to Know

Written by
Mark Batchelor
Published on
July 18, 2024

Sadly, the news of customer data breaches from Fortune 500 brands and industry leading companies has become so commonplace that most individuals have become accustomed to shrugging it off. However, for other companies servicing customers with their own digital business or marketplaces, they have no choice but to remain highly vigilant because each mega-breach fuels downstream attacks that increasingly are heading their way.

Everyone has seen similar headlines like the recent AT&T data leak and the massive Rockyou2024.txt list of compromised username/password combinations from various internet properties. There’s a common misconception that such datasets are exclusively used by sophisticated hackers for complex data exfiltration or account takeover operations. While this is occasionally true, the reality is that these datasets are often exploited by amateur hackers or opportunistic scammers.

This much bigger audience of worldwide amateur hackers use these credential lists to run relatively unsophisticated credential stuffing attacks, targeting individuals or accounts across as many businesses as they can target with the hope of an easy fraud payoff. Historically, these low-sophistication attacks were known as “Brute Force” attacks. In the past, Identity and Access Management (IAM) platforms could defend against them, or consumer-facing applications that had implemented solutions like Cloudflare could manage these basic threat categories. However, the sheer variety and frequency of these attacks is growing at an alarming rate and overrunning these defenses due to two primary factors:

1. Availability of Datasets: The sheer volume and abundance of username/password combinations makes it easy to seed more effective attacks.

2. Rise of Generative AI: With tools like ChatGPT, anyone can ask for a Python script to launch a stuffing attack. To make matters worse, you can also prompt for increasingly sophisticated scripts that mask brute force patterns, making them more difficult to detect. And while platforms like OpenAI claim to have safeguards, there are relatively simple tactics available to bypass these restrictions.

Cybercriminal success is a numbers game. Although credential stuffing attacks generally have a low overall success rate, their surge in volume and ease of execution has led to a significant increase in attacks and account breaches. And as long as even a few attacks are successful, they will remain a popular choice for amateur attackers worldwide.

New approaches are needed to provide robust credential stuffing attack protection. It’s crucial not only to detect in real-time when an attack is occurring, but also to identify which accounts have been compromised. Knowing which accounts were taken over during an attack is vital for immediate remediation and protection.

Verosint excels in this area. Our fraud detection and prevention solution easily detects amateur brute-force attacks AND much more sophisticated credential stuffing attacks in real-time, and also provides insights into which accounts were likely compromised, offering immediate remediation and protection for those users. Leveraging advanced risk and fraud intelligence, Verosint ensures comprehensive protection against credential stuffing, account takeover fraud, and many other types of fraud.

To learn more, https://www.verosint.com

Subscribe to Our Newsletter
No spam. Just the latest releases and tips, interesting articles, industry news and event updates delivered to your inbox.
Mark Batchelor

As the CTO and co-founder of Verosint, Mark leads with a contagious passion for cybersecurity and team building. Before coming to Verosint, Mark served as the VP of Business Development at Chainalysis enabling partners and building strategic alliances for the company. Prior to Chainalysis, he served on the executive team at Ping Identity as the Chief Solution Architect for the global sales engineering team and leading the Innovation Lab initiatives.