The Importance of Securing Credentials: Lessons from Major Breaches

How cybercriminals exploit weak credentials and what you can do to stop them.

IDENTITY SECURITY

Anderson Viotti

12/29/20246 min read

teal LED panel

In today’s digital age, the theft or misuse of credentials is one of the leading causes of major cybersecurity incidents. High-profile breaches, such as those at SolarWinds, Uber, and Target, have demonstrated how attackers can leverage compromised access to infiltrate organizations, exfiltrate data, and disrupt their operations. While securing credentials may seem like a fundamental aspect of cybersecurity, organizations continue to fall victim to breaches caused by poor credential management.

This article takes a deeper look into some of the most notable cybersecurity incidents that started with compromised credentials, and explores how Privileged Access Management (PAM) can help prevent these types of attacks, even if you don’t have a dedicated PAM solution in place.

Real-World Breaches

1. SolarWinds (2020)

The SolarWinds breach, also known as the "SUNBURST" attack, was one of the most advanced supply chain attacks to date. Hackers infiltrated the Orion software platform and inserted malicious code into updates that were then distributed to thousands of organizations, including government agencies and Fortune 500 companies. This breach was triggered by stolen credentials, which allowed attackers to access internal systems and plant the malicious software.

The attack highlighted the dangers of compromised credentials in the supply chain. Once attackers gain access to a trusted vendor’s network, they can use it to infiltrate other organizations, triggering a ripple effect of breaches.

2. Uber (2016)

In 2016, Uber experienced a major breach when attackers stole login credentials from an employee’s GitHub account, which contained access keys to Uber’s Amazon Web Services (AWS) cloud infrastructure. This breach exposed personal data from over 57 million Uber riders and drivers. It emphasized the need for securing cloud services and sensitive access credentials—particularly in environments like AWS.

3. Target (2013)

Target’s 2013 breach was also facilitated by compromised credentials. Hackers first accessed the company’s network through a third-party vendor with weak security practices. Using the vendor’s credentials, they moved laterally through Target’s network, ultimately stealing credit card data from millions of customers. This breach underlined the critical need for stringent security practices among third-party partners.

How Attackers Exploit Credentials

How Cybercriminals Leverage Stolen Credentials to Breach Systems

Cybercriminals understand the immense value of credentials, particularly privileged ones, because they provide access to an organization’s most critical systems and sensitive data. These credentials are often the keys to the kingdom, and once they’re stolen, attackers can exploit them to escalate privileges, move laterally across the network, and exfiltrate or encrypt valuable data. What makes these types of attacks so dangerous is their stealthy, multi-stage nature, allowing attackers to gradually increase their access and inflict more significant damage as they move through the network. These attacks typically unfold in several stages:

  1. Credential Dumping: Attackers begin by harvesting credentials from weakly secured systems or from previous data breaches. This allows them to infiltrate a variety of internal systems, often without triggering alarms, since the credentials are valid and undetected.

  2. Privilege Escalation: Once inside, attackers aim to escalate their privileges. Using the initial access, they exploit vulnerabilities or leverage unmonitored accounts to gain higher levels of access. This could involve exploiting flaws in the system or taking advantage of administrator rights to reach sensitive systems that would otherwise be off-limits.

  3. Lateral Movement: With elevated privileges, attackers then begin moving laterally within the network, exploiting other vulnerabilities and gaining access to more systems. They compromise additional accounts, steal more credentials, and broaden their control over the organization’s infrastructure, making it increasingly difficult to stop the attack once it gains momentum.

  4. Data Exfiltration or Ransomware Deployment: In the final stage, attackers either exfiltrate valuable data—such as personal information, financial records, or intellectual property—or deploy malicious software, like ransomware, to lock down systems and demand payment for decryption. In some cases, attackers may do both, stealing data for future use or resale while simultaneously crippling the organization’s operations with ransomware, causing long-term disruptions.

These attacks, when successful, not only result in massive data loss or disruption but also undermine the trust between the organization and its customers, partners, and stakeholders. Recognizing the stages of these credential-driven attacks is critical to building a proactive defense strategy that can identify and mitigate the risks before significant damage occurs.

Why Traditional Security Measures Fall Short

While traditional defenses like firewalls, endpoint protection, and network segmentation are essential, they often fail to stop attackers once they’ve obtained valid credentials. A compromised account can bypass these protections, making it clear that securing credentials is the first line of defense.

Why You Should Prioritize Credential Security

Breaches at SolarWinds, Uber, Target, and other prominent organizations reveal the serious risks tied to weakly protected credentials. Cybercriminals are always on the lookout for vulnerabilities, and more often than not, that vulnerability is a poorly secured credential, left exposed or mismanaged.

This is where Privileged Access Management (PAM) comes into play, offering an essential layer of defense against these types of attacks. A robust PAM solution provides comprehensive control over privileged accounts and credentials, but even without a formal PAM setup, organizations can still take steps to enhance their credential security and reduce the risk of exploitation—regardless of size or resources. There are several practical, proactive actions that can significantly enhancesecurity.

The Role of Privileged Access Management (PAM)

PAM helps organizations safeguard privileged accounts, which provide administrative access to critical systems. It does this by:

  • Credential Vaulting: Storing and encrypting credentials to protect them from unauthorized access.

  • Least Privilege Enforcement: Ensuring users have only the minimum access necessary for their roles.

  • Session Monitoring: Keeping track of privileged sessions to identify malicious activity.

  • Password Management: Automating password rotation to prevent the use of stale or reused credentials.


Privileged Access Management (PAM) plays a critical role in safeguarding against these types of attacks. While a dedicated PAM solution provides comprehensive control and protection over privileged credentials, organizations can still take proactive steps to secure their credentials and reduce the risk of exploitation—no matter their size or resources. Even without a formal PAM solution, basic steps like implementing MFA, enforcing strong password policies, limiting access, and monitoring activity can help secure your privileged accounts and reduce the risk of a breach.

Steps to Safeguard Your Credentials

Key Actions to Protect and Secure Your Credentials

1. Conduct Regular Access Reviews
It's crucial for organizations to regularly evaluate who has access to sensitive data and critical systems. This involves identifying all privileged accounts, assessing their level of access, and ensuring permissions are still in line with the user’s current role and responsibilities. Frequent access reviews help remove unnecessary privileges, thus shrinking the potential attack surface.

2. Implement Role-Based Access Control (RBAC)
RBAC is a smart way to manage access by assigning permissions based on roles rather than individuals. This reduces the likelihood of granting excessive privileges. For instance, a system administrator may need broader access than someone in the finance department, whose access is limited to financial records. By ensuring only the right people can access sensitive systems, you minimize risk.

3. Follow the Principle of Least Privilege (PoLP)
The principle of least privilege ensures that users only have the minimal access needed to perform their tasks. Even if an attacker manages to compromise an account, this limits the potential damage, as they’ll have access to only a small portion of the network. This can be enforced through RBAC and specific permissions.

4. Enforce Multi-Factor Authentication (MFA)
Adding an extra layer of protection with MFA can help safeguard privileged credentials. If an attacker steals a password, MFA requires an additional verification step—such as a code sent to a phone—before granting access. This greatly reduces the likelihood of unauthorized access, especially for high-privilege accounts.

5. Use Strong, Unique Passwords
Strong and unique passwords are a fundamental defense. Weak or reused passwords are often the easiest entry point for attackers. Enforce policies that require long, complex passwords with a mix of letters, numbers, and special characters, and establish regular password changes to limit the damage in case a password is compromised.

6. Monitor and Log Access
Ongoing monitoring and logging of privileged account activity are vital for detecting suspicious behavior early. By keeping track of login attempts, access to critical systems, and other high-risk activities, organizations can spot potential breaches in their early stages. Proactive monitoring ensures that security teams can act quickly before any serious harm is done.

7. Limit Third-Party Access
Vendors and contractors often need access to internal systems, but this can create vulnerabilities if not properly managed. Set clear access guidelines for third parties, ensuring they only access what’s necessary for their work. Temporary access permissions and prompt revocation of access once engagements end can further minimize risk.

8. Automate Privileged Account Management
Even if you don't have a PAM solution in place, simple automation tools can help manage privileged accounts. Automated password rotation ensures credentials are regularly changed, making it harder for attackers to exploit them. Similarly, automating account deactivation—such as when an employee leaves—prevents dormant accounts from becoming easy targets.

teal LED panel

Protecting Your Digital Assets, Securing Your Future

As the cyber threat landscape continues to evolve, securing credentials is no longer optional—it’s essential. Organizations must understand the full scope of their access control and implement strategies to mitigate credential-based attacks.

Ultimately, securing credentials isn’t just about protecting passwords; it’s about safeguarding the keys to your organization’s most valuable data and systems.