Wednesday, January 3, 2018

Week 3 - Threat of the Week - Spoofing

As I continue with the blog, and with threat modeling, I thought it may be interesting to post a weekly update that outlines a unique attack from each category of the STRIDE threat model.  When you threat model with STRIDE you start with Spoofing, so that seems like a great place to start for this blog as well.

SPOOFING

Image result for nigerian prince hope hes ok

Well just what is spoofing anyway?  While spoofing can refer to impersonating any person, system or process, it very often manifests itself as a bad actor using stolen user credentials to access a system.  It is much easier to access a system using actual user credentials than it would be to gain unauthenticated access.

Credential Stuffing

With the increasing complexity of passwords users are creating password that are difficult to brute force.  For example a user may come up with a random string they can remember, such as:

f4T6*2jmB1($1

According to www.howsecureismypassword.net that particular complex password would take 3 million years to brute force.  So a user can feel really good about that and as such just use that 1 ultra secure password everywhere, right?

That's a great strategy until 1 of the numerous sites that the password was used on is breached, and now your user ID and password is known by the bad actor.  Running automated tools the same user ID and password is 'stuffed' into a huge number of websites hoping to find a match. For the bad actor the ideal match would be something like a banking or credit card web site, perhaps even a corporate system. 

According to OWASP credential stuffing is one of the most common techniques for account spoofing, so that definitely means it is something to keep an eye on.  OWASP does also suggest the use of multi-factor authentication as a preventative measure, and indeed MFA does solve many of the issues related to authentication.  There is of course a trade off as MFA can be complicated and expensive to deploy, and users are often resistant to anything that complicates the logon process. 

https://www.owasp.org/index.php/Credential_stuffing

https://www.owasp.org/index.php/Credential_Stuffing_Prevention_Cheat_Sheet

https://breachinsider.com/blog/2017/credential-stuffing-how-breached-credentials-are-put-to-bad-use/


No comments:

Post a Comment

Week 12 - Threat of the Week - Apple 'Unicode Bomb of Death 2.0'

Name:  CVE-2018-4124 Report Date: 02/14/2018 What does it affect?  Per the advisory this impacts the following: iOS 11.2.6 watchOS 4...