back arrowBack to Identipedia

What Is Credential Phishing (and How to Stop It)

MITM attacks thumbnail image

Share

As we navigate the web daily, we weave a trail of usernames and passwords across the Internet. If you're anything like us, you've got an assortment of online accounts that sometimes feel like a scattered treasure map.

It’s certainly a treasure map for cybercriminals.

If forgetting passwords or recycling common passwords sounds familiar, you might be on the radar of the culprits behind credential phishing attacks.

Some of the most sensitive data any organization presides over is user credentials. These credentials allow employees and clients access to their accounts. However, they can also allow bad actors access to protected data if stolen.

Per Verizon’s 2023 Data Breach Investigations Report, stolen creds are the primary way attackers break authentication, causing around 50% of non-error breaches. And one of the primary ways attackers seize credentials is through targeted phishing attempts.

What is credential phishing?

Credential phishing is the act of obtaining user ID / email address and password combinations through deceptive means, often by posing as a trusted entity. Attackers then use these stolen credentials to gain unauthorized access and carry out follow-on attacks on other systems or accounts.

What differentiates credential phishing from other forms of phishing is the attackers’ focus on account credentials specifically. By stealing login credentials, the attacker can enter systems undetected, appearing to be just another authorized user accessing their account data.

In its guidance in the wake of rising credential phishing attacks in 2021, Microsoft noted that credential theft attacks feature common elements, like password expiration notifications or Zoom invites. Among the most prevalent features were nesting redirects that would lead victims to “credential harvesting pages.” These pages would also be well-disguised, with details like CAPCHAs making them look legitimate. 

Whatever form they take, all credential phishing attacks use social engineering in some way to target and unduly influence victims.

Types of credential phishing attacks

Most credential phishing occurs via email. Variations include different tactics in the subject line and body of the email designed to convince both email spam filters and readers that they’re legitimate.

  • Subject lines will often contain an appeal to urgency or authority, mimicking a request from HR, a payment processor, or other high-leverage communication. 

  • The message body follows up on this urgency, appealing to the reader to click on a link or download a file that attackers will use to steal sensitive information.

Another variation in credential phishing is its target. Cybercriminals may cast a wide net with unspecified targets or engage in spear phishing by focusing on specific individuals. Typically, these attacks include personal information that makes them seem more legitimate. Whaling attacks further up the ante, targeting high-level or C-suite employees.

Credential phishing can also happen via other channels. Voice phishing (vishing) and SMS/text phishing (smishing) are often used to steal user credentials.

How credential phishing works

Credential phishing attacks operate similarly to social engineering scams and MFA bypass attacks, in which cybercriminals attempt to trick victims into divulging information. In the most common credential phishing attacks, the process is as follows:

  • Attackers send email messages with malicious links or attachments to business employees or individuals.

  • Messages are crafted to evade filters and reach recipients’ inboxes, where they’re opened.

  • Readers fall for the message, click a link, or download the attachment. Links may lead to fraudulent copies of websites used for work purposes. With attachments, the software may be a hidden keylogger.

  • Victims are prompted to input login credentials. 

  • Attackers use the credentials to compromise one or more victims’ accounts.

  • Access to an actual account facilitates follow-up attacks on other employees or clients.

The specific steps can differ from attack to attack based on the target and other factors.

For example, a credential phishing scam targeting higher-up employees might take several stages, hiding the attackers' intent until several emails have been opened. An attack targeting individuals rather than business employees might be more immediate, with fewer precautions taken on lower-leverage, higher-volume attempts. However, all forms of credential phishing can lead to similar negative ramifications.

The impact of credential phishing on businesses

At a base level, the impact of effective credential phishing attacks is broken authentication. Attackers gaining illegitimate access to user accounts will often lead to negative consequences like:

  • Data breaches, including the loss or compromise of sensitive information

  • Regulatory and noncompliance penalties (monetary and potentially criminal)

  • Direct theft or destruction of funds, intellectual property, or other resources

  • Disruption of operations and downtime on internal or external platforms

  • Reputational damage, client trust concerns, and potential business loss 

The risks stolen credentials pose will only grow in number and complexity over time. A recent analysis from CSO Online explained how stolen credentials power cybercrime networks. No matter how they're acquired, user credentials command hefty prices on the dark web, offering a route to bypassing standard cybersecurity measures.

Defense strategies against credential phishing

Beyond baseline user vigilance, there are approaches organizations can take to prevent credential phishing systematically. These start with top-down cyber defense implementation:

  • Educate your user base: Employees should undergo mandatory training to recognize, evade, and report credential phishing attempts.

  • Employ anti-phishing measures: Policies and mechanisms such as firewalls, web filters, and access controls can prevent phishing attempts from reaching users. These measures also minimize potential damage if any attempts do get through.

On a more granular level, login and authentication processes can be used to prevent and mitigate the impacts of credential phishing. Some of the most effective solutions of this kind include:

  • Phishing-resistant MFA: Incorporating dynamic elements, like risk-based authentication and behavioral analysis, mitigate the gaps that static MFA systems have against phishing attacks.

  • Single sign-on (SSO): Unifying login to multiple apps and websites through an SSO platform allows for greater security across closely connected enterprise software.

  • Passwordless authentication: Passkeys, magic links, and social logins remove creds from the equation and offer much greater protection from credential phishing. Passkeys in particular are essentially invulnerable to phishing attempts.

Prevent credential phishing with Descope

Descope provides end-to-end protection against credential phishing and password-based attacks. Developers can choose from the many passwordless authentication options supported by Descope to completely remove credentials from the equation and render any attacks moot.

Even if attackers somehow get a hold of user credentials and attempt a fraudulent login, Descope customers can leverage third-party connectors such as Google reCAPTCHA Enterprise and Traceable to add risk-based MFA flows to their user journeys. These flows will check risk scores for every login attempt and require the user to present a second authentication factor, stopping attackers in their tracks while letting legitimate users through.

The best part? All of this – from passwordless auth to fraud prevention – can be created and customized using drag-and-drop no-code workflows.

Passkeys Flow GIF
Fig: Drag-and-drop passkey auth with Descope

Sign up for a Free Forever account with Descope and put credential phishing attacks in your rearview mirror. Got questions? Join AuthTown, our open user community for developers to learn more about authentication.