How do Credentials Leak to The Dark Web & What are The Risks?

At one time or another, you'll have had a message that your credentials have been leaked. Credentials often find their way to the Dark Web, today we look at how they get there and what the major risks are.

Introduction: On a call last week, with a local business the managing director asked me a simple question, he asked, “actually how do personal credentials get onto the dark web in the first place. We enforce strong passwords so how worried should I be”A pretty fair question I thought, and one that would make for a short blog. So here I go. In this article, I have attempted to explain how data gets onto the dark web in the first place. I cover the risks to both individuals and organisations, and finally I have put forward some suggestions highlighting how you might mitigate the risk.

How Does Data Get Onto the Dark Web?

To help illustrate the extent of the problem, I was reading an article recently that suggested that the number for credentials found on the dark web had increased by 430% year on year.  The article went on to suggest that the average number of leaked credentials available on the dark web, for each organisation is around 17. If that is right, then that is pretty scary. This is especially worrying when you consider that those credentials can be used to access sensitive corporate and personal services.

The “how” is actually quite simple to explain. In the vast number of cases, data appears on the dark web via a data breach. You have probably read or heard about the recent breaches at Equifax and British Airways. Both organisations are highly professional and respected but even they aren’t infallible. In fact often the larger the enterprise, the greater the risk. Put another way, these organisations have an incredibly complex and extensive IT footprint, so it just becomes harder for them to secure everything all of the time.

So if these monolithic organisations can get hacked, then so can anyone. You can’t escape this fact and although you think you are storing your data in a secure place, actually it isn’t water tight,  and the threat of personal data leaking onto the dark web is very real.

What Are The Risks?

So clearly the main risk is that cyber criminals will use the stolen credentials to access either personal or corporate systems. This can lead to anything from credit card fraud right through to a ransomware attack. That said, in most cases the data will be used to impersonate an individual. They might use the data to apply for a bank loan, or worse they may try and trick your friends or family members into loaning you money. In the same context, a corporate email account could be used to trick your accounts department into making bogus payments.
We call this a supply chain attack and it is extremely common.

A friend of mine lost her job, because she innocently followed an instruction from her manager whilst on a train to make a payment to a supplier. The trouble was, it was a scammer pretending to be her manager. The scammer used her manager’s email account with a bank account that was in Nigeria. The scammers put her under pressure and by mistake, she fell for it, transferring over £20,000 – and she is not alone. It happens all the time. Very senior, intelligent people get scammed so be warned.

This is why many clients don’t just check for their own credentials on the dark web but they also monitor suppliers. If a supplier is compromised then this could affect you so it pays to keep an eye on leaked credentials throughout your supply chain.

I could go on, but even just a small amount of leaked data can be extremely damaging. As soon as a malicious actor gains access to an account there is no limit to what they can do. They could transfer funds, make fraudulent payments, open new accounts, apply for credit cards, communicate with board members and the list goes on.

Best Defence – Multi Factor Authentication

Nothing is completely full proof but two factor authentication (2FA) or multi factor authentication (MFA) are great two methods for minimising the risk. Even with credentials the task of gaining access just becomes that much harder. The malicious hacker would have to communicate with the individual whose details they have stolen to try and lure them into providing the authentication code.  The weakest link then becomes the individual which can be addressed by running a robust program of phishing assessments coupled with awareness training.

Summary: I think it is instinctively human nature to play down the threat that stolen credentials pose. After all, what can be done with an email address, right? Erm, no wrong. Cyber criminals are extremely sophisticated and intelligent and a stolen email address can become a significant threat in the wrong hands. It is also important to not just think about the individual threat. When considering the broader exposure you have to keep in mind the supply chain and the wider ramifications of leaked credentials. The assumption that strong passwords dramatically reduce risk is a myth. To really make the cyber criminal job harder you must adopt 2FA or MFA. This dramatically increases the effort required to breach the account and often the hackers will move onto easier targets. There are that many easy targets so why would they make life harder for themselves.

To sum up, I think it is clear that leaked credentials can pose a significant risk to an individual as well as an organisation. By monitoring the dark web what you are actually doing is creating an early warning system that could save you a tsunami of hassle further down the line. Key

Take Aways:

  • Leaked credentials are dangerous
  • Think about the supply chain as well as internal employees
  • Consider Strong Authentication across all systems
  • Monitor the Dark Web

blog

Related articles

AT&T Data Breach: Millions of Customers Caught up in Major Dark Web Leak

April 12, 2024

Read

BREAKING NEWS: LockBit Ransomware Takedown

February 22, 2024

Read

What to do if Your Email is on the Dark Web?

February 9, 2024

Read

An Introduction to AI-based Audio Deep Fakes

February 8, 2024

Read

Apprenticeship Journey's at DarkInvader

February 5, 2024

Read

Deep Vs. Dark Web: What's the Difference?

January 24, 2024

Read

Open Source Intelligence for External Attack Surface Management

January 23, 2024

Read

What is Typo Squatting?

January 15, 2024

Read

How IT Teams Can Identify Unknown Public Attack Vectors Through OSINT Gathering

January 11, 2024

Read

Why Should Businesses Scan The Dark Web?

January 9, 2024

Read

What is a Dark Web Scan?

January 8, 2024

Read

The Role of Domain Security in Phishing Prevention

January 4, 2024

Read

Unveiling The Positive Potential of The Dark Web

January 3, 2024

Read

How Threat Actors Choose Their Victims

December 21, 2023

Read

The Problem with Social Media and the Risk in 2024

December 20, 2023

Read

Unmasking Threat Actors: Safeguarding Your Business in the Digital Battlefield

December 19, 2023

Read

Risk Mitigation Strategies for Modern IT Teams

December 4, 2023

Read

The Crucial Role of Vulnerability Management in External Attack Surface Management

November 29, 2023

Read

How to Detect and Respond to Dark Web Threats?

November 23, 2023

Read

A Guide for Executives Faced with Cyber Extortion

November 22, 2023

Read

Why External Attack Surface Management is Important in Today's Digital Landscape

November 13, 2023

Read

How Deploying an EASM Solution Strengthens Your Security Posture

November 8, 2023

Read

Enhancing Cyber Defence: The Role of External Attack Surface Management

October 26, 2023

Read

The Imperative of Monitoring the Dark Web: Protecting Our Digital World

October 26, 2023

Read

10 Ways to Protect Your Online Identity

October 18, 2023

Read

Navigating Cybersecurity Breaches: Lessons from Sony’s Recent Incident

October 16, 2023

Read

What is Human Attack Surface?

September 25, 2023

Read

OSINT Tools & Techniques

September 12, 2023

Read

What is Quantum Computing?

September 12, 2023

Read

Dark Web Forums Vs Illicit Telegram Groups

August 18, 2023

Read

What is Attack Surface Mapping?

August 10, 2023

Read

LockBit Ransomware Gang

July 31, 2023

Read

What is The Dark Web?

July 24, 2023

Read

The Cyber War - Russia & Ukraine

July 17, 2023

Read

Attack Surface Reduction Rules (ASRR)

June 30, 2023

Read

Protecting Your Digital Identity: Essential Cybersecurity Practices

June 23, 2023

Read

Whistle Blowing & The Art of Online Privacy

June 21, 2023

Read

How Does Attack Surface Management Work?

June 16, 2023

Read

Why is Attack Surface Management Important?

June 13, 2023

Read

Cyber Criminals: Being Anonymous Online

June 12, 2023

Read

Exploring The Deep Web and Debunking Myths

June 7, 2023

Read

New Ransomware Group: Akira Ransomware

May 23, 2023

Read

New Form of AI: Deep Fakes

May 23, 2023

Read

Capita Hack

May 19, 2023

Read

The Monopoly Market Attack

May 17, 2023

Read

The DarkInvader Insider Video

May 15, 2023

Read

New Ransomware Strain ‘CACTUS’ Exploits VPN Flaws to Infiltrate Networks

May 12, 2023

Read

Chat GPT - What Happened?

May 11, 2023

Read

Dark Pink APT Group Deploys KamiKakaBot Against South Asian Entities

May 10, 2023

Read

Black Basta Cyber Attack Hits Capita

April 25, 2023

Read

Genesis Market and Breached Website Shut Down

April 17, 2023

Read

3CX Attack - What Happened?

April 14, 2023

Read

How Geopolitical Tensions Impact Cyber Security

April 12, 2023

Read

How to Detect and Respond to Dark Web Threats?

April 3, 2023

Read

What is Threat Intelligence?

March 29, 2023

Read

'TikTok Due to be Blocked From Parliamentary Devices and Network Over Cyber Security Fears'

March 27, 2023

Read

How Can Hackers Destroy Your Business?

March 23, 2023

Read

Top Emerging Cyber Threats for Businesses in 2023

March 20, 2023

Read

How Can Wide Digital Intelligence Overcome Challenges to Solve Crypto Crimes?

March 6, 2023

Read

DarkNet Drug Markets - Breakdown

March 2, 2023

Read

Dark Web Market Revenues Sink 50% in 2022

February 20, 2023

Read

Are Cyber Criminals Offering Jobs on The Dark Web?

February 10, 2023

Read

ThreatBites 08: Dark Web Stories & Forums

January 31, 2023

Read

Why Has There Been a Recent Spike in Ransomware Attacks

January 24, 2023

Read

A Glimpse Into the Dark Web: What You Can Find In the Marketplaces and Forums

January 9, 2023

Read

Why Should Businesses Actively Search for Threats?

December 20, 2022

Read

ThreatBites 06 - Christmas Cyber Scams

December 2, 2022

Read

ThreatBites 05 - Improving Phishing Campaigns with OSINT

November 23, 2022

Read

ThreatBites 04 - The Effects of GDPR on OSINT

November 11, 2022

Read

ThreatBites 03 - Credential Stuffing

November 7, 2022

Read

ThreatBites 02 - Technical Threats

November 4, 2022

Read

ThreatBites 01 - OSINT Overview

November 4, 2022

Read

The Ultimate Guide to OSINT and Google Dorking

October 17, 2022

Read

It’s Time to Update Your Privacy Settings

October 14, 2022

Read

OSINT and Technical Threats: The Shift in Peoples Threat Landscapes and the Increase in Ransomware Attacks

October 5, 2022

Read

Discover What Threat Intelligence Is and Why its Crucial

October 5, 2022

Read

Introduction to Open Source Intelligence Gathering (OSINT)

September 8, 2022

Read

Why Should you Monitor the Dark Web?

September 8, 2022

Read

Is it Illegal to Browse the Dark Web?

September 8, 2022

Read

What Makes DarkInvaders DarkWeb Scanning Superior?

September 7, 2022

Read

How are Hackers Using the Dark Web to Attack Businesses?

September 7, 2022

Read

How do Credentials Leak to The Dark Web & What are The Risks?

September 7, 2022

Read

What is Dark Web Monitoring?

September 3, 2022

Read

Dark Web Monitoring Questions

August 29, 2022

Read