Verizon’s DBIR always has a lot of information to unpack, so I’ll continue my review by covering how stolen credentials play a role in attacks.

This year’s Data Breach Investigations Report has nearly 1 million incidents in their data set, making it the most statistically relevant set of report data anywhere.

So, what does the report say about the most common threat actions that are involved in data breaches? Overall, the use of stolen credentials is the overwhelming leader in data breaches, being involved in nearly 45% of breaches – this is more than double the second-place spot of “Other” (which includes a number of types of threat actions) and ransomware, which sits at around 20% of data breaches.

According to Verizon, stolen credentials were the “most popular entry point for breaches.” As an example, in Basic Web Application Attacks, the use of stolen credentials was involved in 86% of attacks. The prevalence of credential use should come as no surprise, given the number of attacks that have focused on harvesting online credentials to provide access to both cloud platforms and on-premises networks alike.

And it’s the social engineering attacks (whether via phish, vish, SMiSh, or web) where these credentials are compromised – something that can be significantly diminished by engaging users in security awareness training to familiarize them with common techniques and examples of attacks, so when they come across an attack set on stealing credentials, the user avoids becoming a victim.

To learn more, click here to contact us.