What is plaguing digital identities?

Auth0 launched a report which highlights key areas of concern for security professionals responsible for managing digital identities, including the exponential rise of credential stuffing attacks (automated attempts to compromise a large number of user accounts with stolen credentials), fraudulent registrations, and the widespread use of breached credentials.

identities digital

Recent headlines and high-profile cyber attacks give today’s security professionals a wide swath of serious threats to worry about. The primary goal of cybercriminal activity is to access critical resources, systems, and personal data, yet systems that can be put into place to minimize the risk of attack — like identity management — often get deprioritized.

Lack of budget, resourcing, or attention on managing digital identities give threat actors a prime opportunity to take advantage of these discrepancies and surreptitiously execute their attacks.

The state of digital identities

  • In the first 90 days of 2021, credential stuffing accounted for 16.5% of attempted login traffic on Auth0’s platform, with a peak of over 40% near the end of March.
  • Travel & leisure and retail are the top two industries most affected by credential stuffing attacks.
  • The number of fraudulent registrations vary by industry vertical, but roughly 15% of all attempts to register a new account can be attributed to bots.
  • In the first 90 days of 2021, breached passwords were detected at an average of more than 26,600 per day, with a minimum of just under 7300 and a high on Feb. 9, 2021 exceeding 182,000.

“Securing customers’ identities is made more difficult by industry-wide failures to protect data. The prevalence of breached passwords and the availability of automated attack tools makes the humble password a protective measure from the past,” said Duncan Godfrey, VP of Security Engineering, Auth0.

The most prevalent threats detailed in the report include credential stuffing (the most common threat observed by auth0); fraudulent registrations; multi-factor authentication bypass; breached password usage; and other common identity attacks.

Don't miss