Today, there's an uncomfortable truth in cybersecurity: It's often far easier for a threat actor to log in using existing authentication mechanisms than to hack in using exploits. For decades, cybersecurity strategies focused on hardening systems and networks to keep threat actors out. We've deployed firewalls, intrusion prevention systems, and endpoint security to detect and respond to external attacks. Yet, weaknesses in how to manage identities, accounts, and access – particularly at scale – have made credentials-based attacks the low-hanging fruit for threat actors and the new "malware" on the internet. We’ve all heard it repeatedly: Traditional network perimeters are gone. Hybrid environments, cloud-first initiatives, and distributed workforces have eroded the boundary between trusted internal resources and authenticated remote access. The force-multiplying threat here is in use of identities. Usernames, passwords, multi-factor authentication (MFA), tokens, assets, and entitlements are now both the attributes for building identity confidence and the access points to our most sensitive systems. Truthfully, identities are also poorly managed. Compromised credentials are involved in the vast majority of breaches, according to recent threats reports. Unlike exploiting a zero-day vulnerability, authenticating (logging in) with stolen credentials is not necessarily an indicator of compromise (IoC). If authentication succeeds and behavior seems normal, it probably won’t trigger any alerts. After all, it's what employees, contractors, and vendors do every day.
Most organizations still rely heavily on passwords for identity confidence, despite decades of evidence showing their vulnerabilities. Weak, reused, phished, or harvested credentials are readily available on the dark web. Tools like Mimikatz, Infostealers, or other keyloggers can easily exfiltrate credentials from keyboards, watering holes, and system memory. Human behavior exacerbates these challenges. Password fatigue drives the average user to reuse credentials across multiple personal and business accounts, exponentially increasing the attack surface. Additionally, MFA is not the cure-all we’d hoped for. MFA fatigue attack flood a system with login requests until it accidentally approves one. They are simple, yet effective, techniques to brute force access to an account. Likewise for adversary-in-the-middle (AiTM) phishing kits, which can bypass MFA entirely by intercepting tokens in real-time through compromised networks.
Cybersecurity teams must operate under the assumption that someone will eventually get in or is inside already, most likely by simply logging in inappropriately. This means scrutinizing every access step: Who is logging in? How confident are we in their identity? What are they allowed to access? Are we following the principles of least privilege? Is their activity normal for their job function or role? Is the device logging in trusted or untrusted? Is it healthy? Where and when is the access coming from? Are there geolocation anomalies, like impossible travel? Without answers to these questions, any organization is a prime target for a low effort, high-impact credential-based attack. Hacking in is noisy, difficult, costly, and time-consuming. Logging in with stolen credentials is stealthy, efficient, and alarmingly easy when identity management is weak. To stay ahead of the threat, we must secure identities as vigilantly as we once secured perimeters; because in today's world, almost every breach begins with a login.