Okta Facing ‘Unprecedented Scale’ of Credential Stuffing Attacks

Okta is warning of an "unprecedented scale" of credential stuffing attacks using previously compromised credentials and scripting tools....
Okta Facing ‘Unprecedented Scale’ of Credential Stuffing Attacks
Written by Matt Milano
  • Okta is warning of an “unprecedented scale” of credential stuffing attacks using previously compromised credentials and scripting tools.

    Credential stuffing attacks involving use credentials stolen from various data breaches to attempt to log in to various online services and platforms. Roku recently suffered a breach of 576,000 user accounts in a credential stuffing attack.

    Okta says this type of attack is on the rise and bad actors are using anonymizing services, as well as residential proxies, to help cover their tracks:

    All recent attacks we have observed share one feature in common: they rely on requests being routed through anonymizing services such as TOR. Millions of the requests were also routed through a variety of residential proxies including NSOCKS, Luminati and DataImpulse.

    The company goes on to describe how bad actors are using residential proxies:

    Residential Proxies are networks of legitimate user devices that route traffic on behalf of a paid subscriber. Providers of residential proxies effectively rent access to route authentication requests through the computer, smartphone or router of a real user, and proxy traffic through the IP of these devices to anonymize the source of the traffic.

    Residential Proxy providers don’t tend to advertise how they build these networks of real user devices. Sometimes a user device is enrolled in a proxy network because the user consciously chooses to download “proxyware” into their device in exchange for payment or something else of value. At other times, a user device is infected with malware without the user’s knowledge and becomes enrolled in what we would typically describe as a botnet. More recently, we have observed a large number of mobile devices used in proxy networks where the user has downloaded a mobile app developed using compromised SDKs (software development kits). Effectively, the developers of these apps have consented to or have been tricked into using an SDK that enrolls the device of any user running the app in a residential proxy network.

    The company says accounts that proceeded to authentication all shared similar configures:

    The small percentage of customers where these suspicious requests proceeded to authentication shared similar configurations: The Org was nearly always running on the Okta Classic Engine, ThreatInsight was configured in Audit-only mode (not Log and Enforce mode), and Authentication policies permitted requests from anonymizing proxies.

    Customers using Okta Identity Engine that (a) enabled ThreatInsight in log and enforce mode and (b) deny access requests from anonymizing proxies were protected from these opportunistic accounts. These basic features are available in all Okta SKUs. Upgrading to Okta Identity Engine is free, often highly automated, and provides access to a range of features including CAPTCHA challenges for risky sign-ins and passwordless authentication using Okta FastPass.

    Okta provides a number of recommendations for combating this type of attack in its blog post. Customers should implement the mitigations as soon as possible.

    Get the WebProNews newsletter delivered to your inbox

    Get the free daily newsletter read by decision makers

    Subscribe
    Advertise with Us

    Ready to get started?

    Get our media kit