One data breach can lead to another. Because so much of the data stolen in breaches ends up for sale on the dark web, a threat actor can purchase authentication credentials — the emails and passwords — of the organization’s employees without having to steal them directly. With that information in hand, threat actors have an open door into an organization’s network. This type of cyberattack is credential stuffing and it is growing in popularity, but can be prevented.

What Is Credential Stuffing?

Anyone is capable of stealing credentials, as long as they have the basic login information. It’s why employees are warned not to write down passwords and stick them on their computer monitors. Credential stuffing is just like that, but on a larger scale. Using basic web automation tools or special tools designed to bypass bot detectors, threat actors ‘stuff’ the logins into websites, hoping to find a match that offers entry into a real account. 

Credential stuffing has a very low success rate. Only one in 10,0000 attempts may work. However, because these attacks are so cheap, just a couple of hundred dollars for a password database and stuffing tools, a successful hit is very much worth the expense. This attack is so difficult to detect because cybersecurity teams aren’t equipped to tell a normal login apart from one gained this way. A small, low-traffic website might see a strange amount of visits during a stuffing attempt that could overwhelm the site and cause a crash, but high-traffic websites may not even notice the attack. 

This style of cyberattack leads to financial losses for companies and consumers. And it isn’t just bank accounts that get stolen; thieves steal anything with money attached, like membership accounts or loyalty accounts. 

Why AI Works Against Credential Stuffing

Threat actors rely on AI and machine learning (ML) to set up their attacks. So, it only makes sense that cybersecurity teams would also turn to AI to stop it.

AI systems can monitor all access to a website or to a smartphone app. Even the most sharp-eyed humans can’t keep up with real-time checks of anomalies and questionable IP addresses. Not only can AI monitor every visit to the website, it can also detect emails that have been part of a data dump after a large data breach. Credential-stuffing attacks tend to increase along with high-profile data breaches. AI can also keep an eye on employee account activity and compromises to determine if employee email accounts are involved in any credential stuffing attacks.

A simple way AI can detect stolen logins and save an organization from financial loss is to verify the legitimacy of each email as it creates an order. These systems can tell the difference between a person behind the email and a botnet through its digital signature.

“As a retailer, you can say there’s no practical purpose why a customer would be trying to log on to your network using a bot,” Curt Garner, Chipotle’s chief technical officer, tells PYMNT.com

The Benefits of Spotting Strange Logins Right Away 

Business leaders can also use AI and ML to detect behavior patterns as part of the organization’s security system. These tools can sniff out attack patterns and deny them before they can do damage. It can also tell real users apart from bots. If site visits increase at a time that is normally the slowest period of the week, AI would recognize that anomaly and investigate. 

There is still a lot of skepticism surrounding the use of AI in security systems, but if threat actors have turned to the technology for their credential stuffing, organizations need to use similar technology on defense.  

More from Data Protection

Defense in depth: Layering your security coverage

2 min read - The more valuable a possession, the more steps you take to protect it. A home, for example, is protected by the lock systems on doors and windows, but the valuable or sensitive items that a criminal might steal are stored with even more security — in a locked filing cabinet or a safe. This provides layers of protection for the things you really don’t want a thief to get their hands on. You tailor each item’s protection accordingly, depending on…

What is data security posture management?

3 min read - Do you know where all your organization’s data resides across your hybrid cloud environment? Is it appropriately protected? How sure are you? 30%? 50%? It may not be enough. The Cost of a Data Breach Report 2023 revealed that 82% of breaches involved data in the cloud, and 39% of breached data was stored across multiple types of environments. If you have any doubt, your enterprise should consider acquiring a data security posture management (DSPM) solution. With the global average…

Cost of a data breach: The evolving role of law enforcement

4 min read - If someone broke into your company’s office to steal your valuable assets, your first step would be to contact law enforcement. But would your reaction be the same if someone broke into your company’s network and accessed your most valuable assets through a data breach? A decade ago, when smartphones were still relatively new and most people were still coming to understand the value of data both corporate-wide and personally, there was little incentive to report cyber crime. It was…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today