Categories: Technology

Enterprises are putting too much faith in Single Sign-On, which is making breaches worse

Single sign-on (SSO) provides a quick and easy means of access across many applications by using a single set of login credentials, and helps employees save time by removing the need to log in to each individual account and removing the need for a password manager.

However, security researchers at Doyensec, in collaboration with Teleport, have found enterprises are becoming over reliant on SSO, and are failing to put in place additional layers of security between SSO and the applications they access.

For attackers, SSO can be a gold mine for infiltrating an organization, making companies reliant on the technology an attractive target for attackers.

Convenience is putting businesses at risk

In testing performed by the researchers against Azure Active Directory, Entra ID, Google Workspace, Github and Okta, they found that attackers use a wide range of techniques to gain access to an Identity Provider (IdP), including password spraying, access token leakage, prompt-bombing, spear phishing, social engineering, employee bribing, credential stuffing and session hijacking.

“No SSO provider should be assumed to be secure,” Ev Kontsevoy, CEO at Teleport said. “With SSO, if one individual’s identity is compromised, you could be handing over the master key to the castle. SSO does offer considerable convenience, but unauthorized access to one individual’s credentials exposes every platform and service for which that individual has privileges. Without additional defense in place, SSO by itself does not thwart identity-based attacks.”

(Image credit: Doyensec / Teleport)

A successful attack against an IdP provider, especially if it goes undetected, can result in user impersonation, theft of sensitive company and user data, and the creation of new credentials for malicious use.

In order to mitigate the threats presented by compromised IdPs, the researchers recommend operating on a defense-in-depth model by layering phishing-resistant MFA-based features, access requests and dual authorization to enforce principles of least privilege, and putting mandatory MFA enrollment in place to make it more difficult for attackers to breach systems and move laterally.

“What’s clear is that vulnerabilities in SSO and IdP platforms can have catastrophic impacts,” Luca Carettoni, CEO at Doyensec said. “Applying a defense-in-depth security layer on top of service providers can significantly limit the outcomes of a successful SSO provider compromise and reduce the impact against the protected infrastructure. The configuration of the defense-in-depth layer is extremely important to a company’s overall defense posture.”

More from TechRadar Pro

https://www.techradar.com/rss

benedict.collins@futurenet.com (Benedict Collins)

benedict.collins@futurenet.com Benedict Collins

Share
Published by
benedict.collins@futurenet.com Benedict Collins

Recent Posts

Amazon is getting rid of plastic air pillows in North America

/ The e-commerce giant says it has already replaced 95 percent of plastic air packaging…

2 weeks ago

OpenAI co-founder’s new company promises ‘Safe Superintelligence’ – a laughably impossible dream

Pro-tip for anyone naming a new company, especially in an area as fraught as AI:…

2 weeks ago

George Kittle reveals shocking 30-pound weight loss while recovering from injuries

Star San Francisco tight end George Kittle revealed on a recent podcast appearance that he…

2 weeks ago

Joe is effective BECAUSE he’s old!

https://www.youtube.com/watch?v=bPzbq_Bu0GY

2 weeks ago

Senior Post Office worker admits deleting reference to Horizon ‘system failure’ from witness statement later used to wrongly prosecute a postmaster jailed for nine years

Graham Ward admitted editing testimony used to prosecute a postmasterHe removed references to 'bugs' in…

2 weeks ago

Inside the players and politics of the modern AI industry

/ Guest host Alex Heath sits down with reporter Kylie Robison to discuss what it’s…

2 weeks ago