Weak Passwords

Threat Areas
Integrity
General Likelihood
High

Description

Weak passwords are a risk because they can be easily guessed or cracked by attackers, allowing them to gain unauthorized access to accounts or systems. This can lead to a variety of threats, including data breaches, system compromise, and network disruption.

Here are some specific ways in which weak passwords can pose a risk:

  • Brute force attacks: Attackers can use automated software to try thousands or even millions of password combinations in an attempt to guess a password. The more common or simple the password, the easier it is for the attacker to guess it.
  • Dictionary attacks: Similar to brute force attacks, dictionary attacks involve using a pre-determined list of words or phrases to try and guess a password. These attacks are particularly effective against passwords that are based on common words or phrases.
  • Password reuse: If an individual uses the same password for multiple accounts, an attacker who gains access to one account can potentially use the same password to gain access to other accounts as well. This can be especially risky if the individual uses the same password for both personal and professional accounts.

Assessment

Mitigations

To protect against these types of threats, it is important for individuals and organizations to use strong, unique passwords that are not based on common words or phrases. It is also a good idea to use a password manager to store and generate secure passwords, and to enable two-factor authentication whenever possible. By following these steps, individuals and organizations can significantly reduce the risk of weak passwords being exploited by attackers.

In the Wild

There have been many instances where weak passwords have been the cause of cyber attacks. Here are a few examples:

  • Yahoo data breach: In 2013 and 2014, Yahoo suffered a series of data breaches that affected all three billion of its user accounts. The attacks were later attributed to the use of weak passwords by many of the affected users.
  • LinkedIn data breach: In 2012, LinkedIn suffered a data breach that affected over 100 million user accounts. The attack was traced back to a hacker who had obtained a list of LinkedIn user passwords that had been leaked in a previous data breach. Many of the affected users had used weak, easily guessable passwords.
  • Capital One data breach: In 2019, Capital One suffered a data breach that was also the result of weak passwords. The attacker, who was a former employee of Amazon Web Services, gained access to the company's systems through a misconfigured firewall. However, the firewall had been left unsecured because the password that had been set for it was based on a common phrase and was therefore easily guessable.