February 28, 2024 By Andy Piazza 2 min read

In this year’s IBM X-Force Threat Intelligence Index, our annual report of cybersecurity trends, we observed a pronounced surge in cyber threats targeting identities. Cyber criminals leveraged stolen credentials in 30% of the investigations X-Force responded to in 2023, which tracks a 71% increase compared to the previous year. Let’s take a look at some of the key findings from this year’s report.

There are several ways that cybercriminals obtain valid credentials to use in breaches. In 2023, one of the more notable ways was infostealer malware—we saw a 266% surge in infostealing malware activity. This heavy focus suggests that threat actors have revalued credentials as a reliable and preferred initial access vector.

In parallel with this increased targeting of valid credentials, we observed a 72% decline in zero-day exploits in 2023 compared to 2022. This decrease likely indicates attackers are invested in finding less resource-intensive methods for initial access. Rather than investing countless hours to identify unknown vulnerabilities and then writing and testing custom exploits, threat actors seem focused on attacking credentials and known vulnerabilities.

The abuse of valid credentials by threat actors presents unique challenges and risks for defenders, especially when those credentials are compromised on non-enterprise devices, outside of the visibility of an organization’s security team. When a threat actor is able to obtain credentials externally, defenders lose visibility on a critical phase of the attack lifecycle, and detecting the malicious use of valid credentials is much harder than detecting malware, exploitation of vulnerable systems, or password attacks.

These challenges are why it is critical for organizations to enforce multi-factor authentication for all accounts, strengthen their IAM systems, and stress-test their environments. We need to increase the cost to threat actors, render stolen credentials useless, and increase the visibility into credential use for the defenders to respond to and monitor effectively.

After all, why hack in when I can simply log in?

Learn more in the X-Force Threat Intelligence Index

The X-Force Threat Intelligence Index offers our unique insights to IBM clients, researchers in the security industry, policymakers, the media and the broader community of security professionals and business leaders.

Discover more in the report about the threat landscape and latest cybersecurity trends:

  • Analysis of the top initial access vectors, top attacker actions on objective, and top impacts to organizations
  • Geographic and industry trends
  • Recommendations on how organizations should respond and where to start

Download the report and sign up to attend a webcast for a panel discussion with Kevin Albano, associate partner of IBM X-Force, and Ryan Leszczynski, a supervisory special agent in the FBI Cyber Division. They’ll offer a detailed explanation of the findings and what they mean for organizations defending against threats.

Explore the latest X-Force Threat Intelligence Index

More from Security

Data privacy examples

9 min read - An online retailer always gets users' explicit consent before sharing customer data with its partners. A navigation app anonymizes activity data before analyzing it for travel trends. A school asks parents to verify their identities before giving out student information. These are just some examples of how organizations support data privacy, the principle that people should have control of their personal data, including who can see it, who can collect it, and how it can be used. One cannot overstate…

How to prevent prompt injection attacks

8 min read - Large language models (LLMs) may be the biggest technological breakthrough of the decade. They are also vulnerable to prompt injections, a significant security flaw with no apparent fix. As generative AI applications become increasingly ingrained in enterprise IT environments, organizations must find ways to combat this pernicious cyberattack. While researchers have not yet found a way to completely prevent prompt injections, there are ways of mitigating the risk.  What are prompt injection attacks, and why are they a problem? Prompt…

Building the human firewall: Navigating behavioral change in security awareness and culture

4 min read - The latest findings of the IBM X-Force® Threat Intelligence Index report highlight a shift in the tactics of attackers. Rather than using traditional hacking methods, there has been a significant 71% surge in attacks where criminals are exploiting valid credentials to infiltrate systems. Info stealers have seen a staggering 266% increase in their utilization, emphasizing their role in acquiring these credentials. Their objective is straightforward: exploit the path of least resistance, often through unsuspecting employees, to obtain valid credentials. Organizations…

IBM Newsletters

Get our newsletters and topic updates that deliver the latest thought leadership and insights on emerging trends.
Subscribe now More newsletters