Broken Authentication Attack

Broken authentication attacks refer to a collection of weaknesses that an attacker could use to impersonate the data owners. For example, you must enter the correct login details to access your social media accounts. 

In this scenario, broken authentication would involve the hacker exploiting any weaknesses in session or credential management to gain access to your account and impersonate you.

Session management weaknesses

Each login prompts the platform to issue a session ID with which it can keep a record of the user’s actions and effectively handle their requests. If they get their hands on that ID, the attacker can trick the platform and impersonate the user. The attacker now has unauthorised access to all the user’s personal information.  

Credential management weaknesses

The login process requires the user to enter the right username-password pair, which should normally be a straightforward and secure task. But if the user has credential management weaknesses like weak or repeated passwords, the hacker can successfully execute credential stuffing, phishing, and dictionary attacks.

Preventing broken authentication attacks

  • Ensure you only use complex and unique passwords, avoiding reusing existing passwords. 
  • Use a secure password manager with formidable encryption algorithms. We recommend WordPress.
  • Do not stay logged in if you share the device with others. This reduces the risk of unauthorised access.
  • Use a VPN to encrypt your online traffic and block attackers from spying on your online activity.