SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

10 billion password leak spurs cyber hygiene warning

Wed, 10th Jul 2024

Industry professionals stress the critical importance of robust cyber hygiene following the leak of nearly 10 billion stolen passwords online, which has been described as the largest data breach ever. The “RockYou2024.txt” file contains almost 10 billion unique plaintext passwords and credentials sourced from historical and recent data breaches. This follows the previous "RockYou2021" compilation, stressing such cyber threats' relentless and escalating nature. 

Stephen Crow, Security Director at ANS, remarked that extreme caution is needed for individuals impacted by the breach, especially against phishing attempts that prey on recent transactions or orders. Crow emphasised that while no financial data appears to have been included, the stolen information can still be used in phishing and malware attacks or sold on the dark web, heightening consumer risk.

Crow urged businesses to reassess their cybersecurity strategies, stating, “Prevention is, of course, preferable, but should the worst happen, businesses need the ability to react quickly to contain the damage and minimise the impact on customers.” Crow also advocated that cybersecurity is a shared responsibility, requiring concerted efforts from organisations, customers, and experts to foster a secure digital ecosystem.

According to cybersecurity experts, the incidence of such breaches underscores the pressing need for effective cyber hygiene. Glenn Chisholm, Co-founder and CPO of Obsidian Security, noted, “In modern IT ecosystems, identity is your most valuable asset. When compromised, it opens the door to your data for attackers. Alarmingly, 80% of SaaS breaches we encounter are driven by identity compromises.”

Chisholm pointed out the significance of implementing fundamental security measures such as password complexity, the use of password managers to avoid reuse, and strong multi-factor authentication (MFA). For high-value accounts, stringent monitoring and fortification of identity security policies are crucial to preventing abuse.

Avishai Avivi, CISO of SafeBreach, highlighted three essential measures to mitigate password-related risks: avoiding password reuse, employing multi-factor authentication, and promptly changing exposed passwords. Avivi likened reusing passwords to using the same brush for disparate tasks, stressing the heightened security risk it poses. Following this major leak, affected users should assume their credentials will be tested across various services and update their passwords immediately while enabling MFA wherever possible.

Satnam Narang, a senior staff research engineer at Tenable, added that data breaches like these are particularly valuable to hackers due to the common practice of password reuse. This facilitates credential stuffing attacks, where attackers attempt to log into multiple sites using the same credentials. Narang stated, “The prevalence of many different apps and services requires users to create accounts, and it’s simply easier to use the same password. This is where services like password managers can be extremely beneficial.”

Narang also recommended two-factor authentication for sensitive accounts, such as banking or email, to provide an additional security layer. He pointed out that app-based two-factor authentication, which generates a one-time passcode every 60 seconds, can significantly hinder hackers who may obtain passwords but lack physical access to the user's mobile device.

Narang suggested that the persistence of data breaches highlights the critical importance of improved password hygiene and advanced security measures. As these breaches show no signs of abating, it becomes vital for users and organisations alike to adopt robust cyber hygiene practices and fortify their defences against the rising tide of cyber threats.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X