IBM's latest report reveals that organizations' failure to manage identities and access properly is costing them dearly, with attackers increasingly exploiting valid accounts as an entry point. (Shutterstock)


February 26, 2024

Cybersecurity experts have long emphasized the importance of robust identity and access management practices to safeguard digital assets. A recent report by IBM, released on Wednesday, underscores the severe consequences faced by organizations failing to implement these measures effectively.

According to the report, which analyzed incidents investigated by IBM's X-Force intelligence service in 2023, exploiting valid accounts emerged as one of the most common methods used by threat actors to infiltrate organizations' IT systems. This approach accounted for 30% of initial entry vectors, on par with phishing, and just behind exploiting public-facing applications, which accounted for 29% of incidents.

The report highlights a significant increase in the use of valid accounts as an initial access vector compared to 2022, when it was only 16%. Attackers are increasingly opting for the path of least resistance, focusing on acquiring credentials rather than exploiting vulnerabilities or launching phishing campaigns.

The ease of obtaining compromised yet valid credentials from the dark web has contributed to this trend. Cloud account credentials, in particular, make up 90% of cloud assets for sale on the dark web, making it simple for threat actors to impersonate legitimate users and gain access to IT environments.

The report also notes a 100% increase in "Kerberoasting," a technique used to compromise Microsoft Windows Active Directory credentials through Kerberos tickets. This indicates a shift in attackers' tactics for acquiring identities to carry out their operations.

Furthermore, there has been a 266% increase in the use of information stealers by threat actors, which not only steal credentials but also other computer information.

The report underscores the importance of adhering to best practices and security fundamentals, such as asset and patch management, credential hardening, and the principle of least privilege. It notes that nearly 85% of incidents on critical infrastructure could have been mitigated with these practices.

In Canada, half of the attacks were against the government sector, making it the country with the most security incidents on government entities responded to by X-Force compared to other countries.

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

You may also like

Nintendo’s Switch 2 Preview Fails to Impress, Stock Takes a Hit

Nintendo recently teased its highly anticipated Switch 2, but the reveal left many disappointed, resulting in a significant drop in....

TikTok Shutdown Looms: What U.S. Users Need to Know

TikTok, a wildly popular app with over 170 million American users, faces an imminent shutdown in the United States on....

DJI Flip Combines Lightweight Design with Advanced Features

DJI has unveiled its latest innovation, the Flip drone, a compact and user-friendly device designed for both beginners and seasoned....

TikTok Ban Sparks RedNote Surge Among US Creators

As TikTok faces a looming ban in the United States, a growing number of users and creators are flocking to....

Apple Struggles Globally as AI Features Fall Short in Phones

Apple Inc. faced a challenging year in 2024 as its iPhone sales declined, losing market share to rising Chinese smartphone....

TSMC starts making 4-nanometer chips in Arizona, Raimondo confirms

Taiwan Semiconductor Manufacturing Co. (TSMC) has reached a significant milestone in the semiconductor industry by beginning production of advanced four-nanometer....

Meta Accused of Using Pirated Books for AI Training

Meta Platforms, the parent company of Facebook, stands accused by a group of authors of using pirated versions of copyrighted....

Apple Denies Using Siri Data for Ads After $95M Settlement

Apple has reaffirmed its commitment to user privacy, addressing concerns about its Siri voice assistant in the wake of a....

Tech Industry Warns US on AI Chip Export Restrictions

A leading tech industry group called on the Biden administration to reconsider a proposed rule limiting global access to advanced....

Nvidia's Latest Innovations and Partnerships at CES 2025

At the CES 2025 conference in Las Vegas, Nvidia introduced several groundbreaking technologies aimed at transforming the artificial intelligence (AI),....

Pony.ai Targets Robotaxi Service Launch in Hong Kong

Pony.ai Inc., a company based in Guangzhou, is making moves to launch its autonomous taxi services in Hong Kong, competing....

US Sanctions Chinese Firm Over Alleged Global Hacking Operation

The United States imposed sanctions on China's Integrity Technology Group on Friday, accusing the Beijing-based company of orchestrating a vast....