Friday, May 16, 2025

Security Boulevard Logo

Security Boulevard

The Home of the Security Bloggers Network

Community Chats Webinars Library
  • Home
    • Cybersecurity News
    • Features
    • Industry Spotlight
    • News Releases
  • Security Creators Network
    • Latest Posts
    • Syndicate Your Blog
    • Write for Security Boulevard
  • Webinars
    • Upcoming Webinars
    • Calendar View
    • On-Demand Webinars
  • Events
    • Upcoming Events
    • On-Demand Events
  • Sponsored Content
  • Chat
    • Security Boulevard Chat
    • Marketing InSecurity Podcast
    • Techstrong.tv Podcast
    • TechstrongTV - Twitch
  • Library
  • Related Sites
    • Techstrong Group
    • Cloud Native Now
    • DevOps.com
    • Security Boulevard
    • Techstrong Research
    • Techstrong TV
    • Techstrong.tv Podcast
    • Techstrong.tv - Twitch
    • Devops Chat
    • DevOps Dozen
    • DevOps TV
  • Media Kit
  • About
  • Sponsor

  • Analytics
  • AppSec
  • CISO
  • Cloud
  • DevOps
  • GRC
  • Identity
  • Incident Response
  • IoT / ICS
  • Threats / Breaches
  • More
    • Blockchain / Digital Currencies
    • Careers
    • Cyberlaw
    • Mobile
    • Social Engineering
  • Humor
Security Bloggers Network 

Home » Security Bloggers Network » Account Takeover Defined

SBN

Account Takeover Defined

by SmartAcre on December 2, 2022

No-ATO-Sign

What is an account takeover attack?

Account takeover is a form of online identity theft in which a cybercriminal illegally gains unauthorized access to an account belonging to someone else. The victim’s account will be of value to the hacker because it either holds funds or access to products, services, or other stored value of some kind (such as sellable private information).

What is account takeover fraud?

Account takeover fraud is a type of cybercrime or identity theft where a malicious third party gains access to (or “takes over”) an online account, such as an e-mail address, bank account, or social media profile.

What types of organizations are targets of ATO attacks?

Fraudulent account access to customer accounts has always been a concern for financial institutions, but today ATO attacks can affect any organization with a customer-facing login. As the 2021 Verizon DBIR notes, the most common threat actor motivation is financial. Cybercriminals usually look for the easiest way to make money, which currently involves the sale of private information, ransomware, or stealing cryptocurrency.

Techstrong Gang Youtube
AWS Hub

In other scenarios, the criminal’s goal is to collect personally identifying information (PII). Private information is very valuable as it can be used to perpetrate identity theft in many ways: applying for lines of credit under the victim’s name, committing insurance fraud, or obtaining credit card information are all popular. Personal information can also be used in phishing and spam campaigns to make the fraudulent communications more believable, and help criminals target their victims. These types of attacks often target healthcare, the public sector, and academic institutions.

ato

What are the risks of account takeover?

ATO can be used as the entry-point for much larger attacks than personal, providing an initial foot-in-the-door for an attacker to leverage other vulnerabilities and compromise the entire system or network. This is often done by using the victim’s computers for criminal activity or installing malware and ransomware. The consequences of this level of compromise can be immense as we’ve seen with the recent SolarWinds and Colonial Pipeline hacks, and their effects on the economy, government, and infrastructure.

How does account takeover happen?

The foundation for a successful account takeover is access to a user’s account credentials. Here’s how attackers usually compromise legitimate accounts:

  • Brute-force attacks. These include both password spraying (guessing common passwords for a given user) and credential stuffing (guessing full credential pairs). The attacker, usually through an automated script, tries a username/password combination across many accounts until one works. These include so-called dictionary attacks, in which attackers use common passwords and dictionary terms to guess passwords.
  • Breach replay attack (also known as credential stuffing). It’s a bad practice, but many people use the same password for multiple accounts. If one of those passwords is leaked in an unrelated data breach, any other account with the same username (often an email address) and password is at risk.
  • Phishing. Old-fashioned credential phishing remains a highly effective way to get a victim’s password. Without barriers like multi-factor authentication (MFA), stolen credentials lead to compromised accounts.
  • Malware attacks. Keyloggers, stealers, and other forms of malware can expose user credentials, giving attackers control of victims’ accounts.
    Attackers can also download cracked passwords from darknet markets to attempt ATO on the same user accounts on their target site.

How is an account takeover attack performed?

There are four steps in the lifecycle of an ATO attack:

  1. Cybercriminals know users commonly reuse the same password across different services; so obtaining stolen credentials is their first step. Due to data leaks and massive data breaches, billions of compromised credentials are traded and sold on the dark web and the public Internet.
  2. The next step for the attacker is to test the stolen credentials against the target service. These can be manual or automated attacks with bots using credential stuffing tactics. It is estimated that with these bots, they can access 3 to 8% of the accounts, depending on the target.
  3. Once the attacker has identified valid credentials for a user account, they can either fraudulently login to extract value for themselves or sell the working login to others.
  4. Often the data extracted from one account leads to more ATO and other forms of cyberattacks. For example, if an email account can be compromised with an ATO attack, the attacker can use it to reset passwords on other accounts and use tactics to defraud the victim’s personal contacts.

ato money

Who is impacted by account takeover?

Everyone. For a victim, the impact may be as minimal as being locked out from their Netflix account for a week or two, but the global cost of cybercrime is projected to be USD 6 trillion in 2021. This cost is borne by some individuals more than others if they are victims of identity theft, but this cost in the global economy is felt by all of us in the loss and disruption of services during ransomware attacks to healthcare and infrastructure, and in the cost of digital products like streaming entertainment and social media, as companies must invest more and more to bolster their security postures.

Why is ATO hard to protect against?

Unlike other cyber attacks on an organization, ATO takes advantage of the weaknesses created by customers, which are more difficult to close. The security hurdles that can be imposed to protect employee accounts are can lead to abandonment if they are required of customers. Unfortunately, even when the customer may be to blame for unauthorized access to their account, the organization is still held responsible by customers, the media, and even in court.

How can you secure your business data against corporate account takeovers?

  • Because ATO attacks rely heavily on the reuse of credentials exposed in 3rd party data breaches, an effective defense involves detecting logins using previously compromised credentials.
  • Employee education is essential. Ensure employees are trained to recognize suspicious emails and phishing attempts Enforce good password habits and abolish re-use.
  • Protect your online environment. Follow the principle of least privilege- each account should have only the minimum access required for proper functioning. Segment on-premise networks to prevent the spread of malware and reduce the fallout from network compromise. Keep software up to date. Make sure all systems are secured, especially cloud-based and internet-facing systems. Have employees use VPNs. Implement MFA systems.
  • Pay attention to suspicious activity and react quickly. Employ hardware and software monitoring tools to the greatest extent possible. Implement continuous password monitoring for exposed credentials to enforce password hygiene and mitigate threats as they arise. Enzoic offers a solution to screen logins and works well with existing authentication system.

What is the difference between credential stuffing and account takeover?

  • Credential stuffing is a type of brute-force attack that relies on automated tools to attempt logins with large volumes of stolen usernames and passwords.
  • Account takeover is the unauthorized access of the account by a threat actor. As a result of successful credential stuffing, ATO can also be performed through phishing, password spraying, or many other vectors.

 

Additional articles:

  • Credential Vulnerabilities Most Likely Breach Culprit: Verizon DBIR
  • The Threat of Compromised Passwords
  • Specialized Threat Intelligence: Breach Data to Defensive Solution

The post Account Takeover Defined appeared first on Enzoic.

*** This is a Security Bloggers Network syndicated blog from Blog - Enzoic authored by SmartAcre. Read the original post at: https://www.passwordping.com/blog/account-takeover-ato-definition/

December 2, 2022December 2, 2022 SmartAcre account takeover
  • ← 5 Ways to Help Engineering Teams Integrate Security into Development Pipelines
  • Credential Stuffing Explained →

Techstrong TV

Click full-screen to enable volume control
Watch latest episodes and shows

Upcoming Webinars

Software Supply Chain Security: Navigating NIST, CRA, and FDA Regulations
Is DevEx the Same as DevSecOps?

Podcast

Listen to all of our podcasts

Press Releases

GoPlus's Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

C2A Security’s EVSec Risk Management and Automation Platform Gains Traction in Automotive Industry as Companies Seek to Efficiently Meet Regulatory Requirements

C2A Security’s EVSec Risk Management and Automation Platform Gains Traction in Automotive Industry as Companies Seek to Efficiently Meet Regulatory Requirements

Zama Raises $73M in Series A Lead by Multicoin Capital and Protocol Labs to Commercialize Fully Homomorphic Encryption

Zama Raises $73M in Series A Lead by Multicoin Capital and Protocol Labs to Commercialize Fully Homomorphic Encryption

RSM US Deploys Stellar Cyber Open XDR Platform to Secure Clients

RSM US Deploys Stellar Cyber Open XDR Platform to Secure Clients

ThreatHunter.ai Halts Hundreds of Attacks in the past 48 hours: Combating Ransomware and Nation-State Cyber Threats Head-On

ThreatHunter.ai Halts Hundreds of Attacks in the past 48 hours: Combating Ransomware and Nation-State Cyber Threats Head-On

Subscribe to our Newsletters

ThreatLocker

Most Read on the Boulevard

GenAI’s New Attack Surface: Why MCP Agents Demand a Rethink in Cybersecurity Strategy
Encrypt AI, Protect Your IP: DataKrypto Tackles the LLM Security Crisis While Redefining What Encryption Should Be
Security Gamechangers: CrowdStrike’s AI-Native SOC & Next Gen SIEM Take Center Stage at RSAC 2025
Firewall Rule Bloat: The Problem and How AI can Solve it
Cybersecurity’s Early Warning System: How Live Network Traffic Analysis Detects The ‘Shock Wave’ Before the Breach ‘Tsunami’ 
News Alert: INE Security outlines top 5 training priorities emerging from RSAC 2025
0-Click NTLM Auth Bypass Exposes Legacy Microsoft Systems
Microsoft’s May 2025 Patch Tuesday Addresses 71 CVEs (CVE-2025-32701, CVE-2025-32706, CVE-2025-30400)
The Security Gap JPMorgan Chase’s CISO Didn’t Mention — And Why It’s in Your Browser
India-Pakistan Conflicts Escalating: Military Operations and DDoS Attacks Making Targeted Strikes

Industry Spotlight

Warning to US Retail: ‘Scattered Spider’ Targets YOU (with DragonForce Ransomware)
Analytics & Intelligence Cloud Security Cybersecurity Data Privacy Data Security DevOps Endpoint Featured Governance, Risk & Compliance Humor Identity & Access Incident Response Industry Spotlight Malware Mobile Security Most Read This Week Network Security News Popular Post Security Awareness Security Boulevard (Original) Social - Facebook Social - LinkedIn Social - X Social Engineering Spotlight Threat Intelligence Threats & Breaches Vulnerabilities 

Warning to US Retail: ‘Scattered Spider’ Targets YOU (with DragonForce Ransomware)

May 15, 2025 Richi Jennings | Yesterday 0
As US CVE Database Fumbles, EU ‘Replacement’ Goes Live
Application Security Cloud Security Cyberlaw Cybersecurity Data Privacy Data Security DevOps Endpoint Featured Governance, Risk & Compliance Humor Identity & Access Industry Spotlight IoT & ICS Security Mobile Security Most Read This Week Network Security News Popular Post Security Awareness Security Boulevard (Original) Social - Facebook Social - LinkedIn Social - X Spotlight Threats & Breaches Vulnerabilities 

As US CVE Database Fumbles, EU ‘Replacement’ Goes Live

May 14, 2025 Richi Jennings | 1 day ago 0
SMBs Know They’re At Risk, but Most Aren’t Embracing AI
Cloud Security Cybersecurity Data Privacy Data Security Endpoint Featured Industry Spotlight Malware Mobile Security Network Security News Security Awareness Security Boulevard (Original) Social - Facebook Social - LinkedIn Social - X Spotlight Threat Intelligence 

SMBs Know They’re At Risk, but Most Aren’t Embracing AI

May 8, 2025 Jeffrey Burt | May 08 0

Top Stories

DHS Cancels $2.4 Billion Leidos Contract, Cites Changes at CISA
Cyberlaw Cybersecurity Featured Governance, Risk & Compliance Network Security News Security Awareness Security Boulevard (Original) Social - Facebook Social - LinkedIn Social - X Spotlight 

DHS Cancels $2.4 Billion Leidos Contract, Cites Changes at CISA

May 15, 2025 Jeffrey Burt | Yesterday 0
Apple Device Users Can File Claims in $95 Million Siri Spying Settlement
Cloud Security Cyberlaw Cybersecurity Data Privacy Data Security Featured Governance, Risk & Compliance Mobile Security News Security Boulevard (Original) Social - Facebook Social - LinkedIn Social - X Spotlight 

Apple Device Users Can File Claims in $95 Million Siri Spying Settlement

May 13, 2025 Jeffrey Burt | 2 days ago 0
CISO Survey Surfaces Shift in Application Security Responsibilities
Cybersecurity Featured News Security Awareness Security Boulevard (Original) Social - Facebook Social - LinkedIn Social - X Spotlight 

CISO Survey Surfaces Shift in Application Security Responsibilities

May 13, 2025 Michael Vizard | 2 days ago 0

Security Humor

A spider from above

Warning to US Retail: ‘Scattered Spider’ Targets YOU (with DragonForce Ransomware)

Download Free eBook

The Dangers of Open Source Software and Best Practices for Securing Code

Security Boulevard Logo White

DMCA

Join the Community

  • Add your blog to Security Creators Network
  • Write for Security Boulevard
  • Bloggers Meetup and Awards
  • Ask a Question
  • Email: [email protected]

Useful Links

  • About
  • Media Kit
  • Sponsor Info
  • Copyright
  • TOS
  • DMCA Compliance Statement
  • Privacy Policy

Related Sites

  • Techstrong Group
  • Cloud Native Now
  • DevOps.com
  • Digital CxO
  • Techstrong Research
  • Techstrong TV
  • Techstrong.tv Podcast
  • DevOps Chat
  • DevOps Dozen
  • DevOps TV
Powered by Techstrong Group
Copyright © 2025 Techstrong Group Inc. All rights reserved.
×

Security in AI

Step 1 of 7

14%
How would you best describe your organization's current stage of securing the use of generative AI in your applications?(Required)
Have you implemented, or are you planning to implement, zero trust security for the AI your organization uses or develops?(Required)
What are the three biggest challenges your organization faces when integrating generative AI into applications or workflows? (Select up to three)(Required)
How does your organization secure proprietary information used in AI training, tuning, or retrieval-augmented generation (RAG)? (Select all that apply)(Required)
Which of the following kinds of tools are you currently using to secure your organization’s use of generative AI? (select all that apply)(Required)
How valuable do you think it would it be to have a solution that classifies and quantifies risks associated with generative AI tools?(Required)
What are, or do you think would be, the most important reasons for implementing generative AI security measures? (Select up to three)(Required)

×