London: (519) 672-0900 Kitchener: (519) 772-2525

Blog

Credential Compromise is Rising! Learn the Cloud Security Steps You Need in Place

By Chris Boudreau | March 7, 2022

Credentials compromise is a form of cyberattack where hackers get their hands on the usernames and passwords of your employees and use these to log in to their accounts.

In the age of cloud applications, credential compromise is a potent risk. Ten years ago, employees needed to be in the office and connected to the corporate network to access company services. Now, all employees need is an internet connection to access workplace applications like Teams, Slack, Salesforce, etc. 

While this is great for employee productivity, it also means that it’s easier for hackers to breach a company. All they need is an internet connection and your employees’ credentials, and they can get into your applications. From there, they could steal sensitive data, launch a ransomware attack or commit fraud. 

These types of attacks are highly prevalent. Research suggests that 90% of cloud cyberattacks utilize compromised credentials. 

How do hackers get their hands on employee credentials?

There have been hundreds of data breaches over the past few years – many of which involve customers of big companies like Yahoo and Equifax. There’s no doubt that, at some point or other, your personal data will have ended up in a data breach. From there, it is put up for sale on the Dark Web.

Hackers can then purchase this data and use it as the basis for credentials compromise. Even if they don’t get your exact login details, they may be able to use the information they have to piece together passwords and workplace login details. 

The scale of the problem is enormous. A recent Dark Web audit found over 15 billion of these stolen credentials up for grabs on the Dark Web. 

Unfortunately, you can’t control another company’s approach to cyber security. But, while you can’t stop your employees’ credentials from ending up in a breach, you can ensure that hackers don’t use these credentials successfully. 

Cloud security steps to prevent credentials compromise 

With a few strategies, you can bolster your company’s cloud security and reduce the risk of credentials compromise. Here’s how to do it. 

Implement multi-factor authentication (MFA)

Multi-factor authentication is a verification method that requires the user to demonstrate at least two different forms of verification before accessing cloud services. One method could be a password, and the other could be a code sent to the user’s phone.

In the fight against credential compromise, MFA is essential. With MFA in place, even if a hacker gets their hands on your employee’s credentials, they still won’t be able to log in. 

Most big cloud providers offer MFA options, so we suggest implementing these across your cloud services. One thing to note is that MFA can hamper the user experience. If your employee has to enter a code from their phone every time they log in to a service, they might feel frustrated. 

To combat this, we advise using MFA and another solution: single-sign-on. This works by requiring two authentication types and then remembering the user has been verified throughout a session, so they don’t need to verify their identity again. 

Segregate users by their roles 

You should use the principle of least privilege in the cloud. In essence, this means that your employees only have access to the data they need to do their jobs – and nothing more. Privileged users, like IT administrators, should have more access rights than, say, an intern. 

Putting the principle of least privilege in place reduces the likelihood of a data breach in the event of credentials compromise. Even if a hacker were able to log in to your systems, their access to data would be limited with this policy in place. 

To put the principle of least privilege into practice, we advise conducting a privilege audit, where you assess your employees’ access privileges. From there, ensure that your users only have access to data and resources on a need to know basis. If you’d like assistance with this, get in touch with us. We can help you with privileged identity management. 

Monitor your cloud environment in real-time

There are a number of security solutions out there designed to alert you to credentials compromise before it leads to a data breach. One solution – called user behavior analytics (UEBA) – works by monitoring your employee’s cloud usage patterns. 

Using artificial intelligence, the solution picks up on anomalies in employee behavior (such as logging on from an unknown location) which could indicate that their account has been compromised. The solution will then block the employee from accessing any cloud data until they verify their identity. 

Tools like UEBA can be a great help for cloud security. However, they take security expertise to deploy and manage them. For SMBs, this can make these solutions feel out of reach as most do not have the time, resources or expertise to implement these solutions.

That’s where a managed IT services provider comes in. We can look after your network and cloud security, keeping you safe from threats like credentials compromise. 

Keep your cloud assets safe from security threats

We understand the various kinds of cloud security threats and know how to protect your Ontario business against them. Our cyber security services will provide you with the peace of mind you require focusing on day-to-day business activities and taking your business to the next level. 

Contact us today to learn about our cyber security managed services! Call 519-672-0900 or reach out online.

Committed to your success, we’ll get you ready to run your business with less effort and more impact.

Let's Talk