Stolen Credentials Are the New Normal: Why Your Authentication Is Already Broken (And What This Means for Your Business)

Your business just lost a game you didn't know you were playing. While you've been worrying about ransomware and phishing attacks, cybercriminals have been quietly building the world's largest credential database, and your employees' passwords are already in it.

The numbers are brutal: stolen credentials jumped from 10% to 16% of all cyberattacks in 2024, overtaking email phishing as the second most common attack vector. But here's the kicker—this isn't some sophisticated state-sponsored operation. It's industrialised identity theft powered by $200-per-month malware and human stupidity.

3.9 billion passwords were compromised by infostealer malware in 2024 alone. That's not a typo. Nearly four billion credentials, hoovered up by simple malware and sold in bulk to anyone with a credit card and criminal intent.

If you think your business is too small to be targeted, you're missing the point entirely. Criminals aren't targeting you specifically—they're targeting everyone, and your employees' credentials are already in their shopping basket.

The Infostealer Economy: Password Theft as a Service

Remember when password security seemed like a manageable problem? Those days are over. What we're facing now isn't traditional hacking—it's industrial-scale credential harvesting powered by malware that costs less than your monthly coffee budget.

Infostealer malware infected 23 million devices in 2024, with the vast majority running on Windows systems. These aren't sophisticated nation-state tools—they're commodity malware sold on dark web forums for an average of $200 per month. The barrier to entry is so low that any criminal with basic computer skills can start harvesting credentials at scale.

The top three infostealer strains—Lumma, StealC, and RedLine—were responsible for over 75% of infected machines. These malware variants spread through malicious downloads, fake software updates, and phishing links, quietly embedding into devices and exporting everything from login credentials to browser cookies to cryptocurrency wallet data.

But here's what makes this particularly devastating for businesses: 46% of infected devices were non-managed systems hosting both personal and business credentials. Your employees are getting infected at home, and criminals are harvesting their work passwords along with their Netflix login.

When your accountant downloads a cracked copy of Photoshop on their personal laptop—the same laptop they use to check work email—they're not just risking their own accounts. They're handing criminals the keys to your business banking, customer databases, and critical systems.

The Password Reuse Apocalypse

The infostealer epidemic wouldn't be nearly as devastating if people followed basic password hygiene. They don't. The statistics are so bad they'd be comedy if they weren't enabling the largest wave of credential theft in history.

94% of passwords exposed in data breaches are reused or duplicated across multiple accounts. Let that sink in. When criminals steal one password, they're getting access to multiple accounts 94% of the time.

Even more shocking:

  • 85% of people worldwide reuse passwords on multiple sites

  • 78% globally admit to password reuse

  • 52% use the same password on at least three accounts

  • 13% use the same password for ALL accounts

This isn't just poor individual security—it's a business catastrophe waiting to happen. When your sales manager uses the same password for LinkedIn, Gmail, and your CRM system, a single credential theft becomes a supply chain attack against your business.

I wrote about this password security crisis when Tulsi Gabbard's nomination for intelligence chief raised questions about her digital security practices. The same fundamental problems affecting government officials are destroying small business security: people treat passwords as a convenience rather than a critical security control.

The Supply Chain Attack You Never Saw Coming

Here's where stolen credentials become truly dangerous for small businesses: they enable supply chain attacks through the weakest link in your security—your people.

Cybercriminals used credentials from at least six infostealer strains to break into 165 Snowflake customer environments in April 2024. The attack exposed hundreds of millions of sensitive records and impacted major enterprises including AT&T, Ticketmaster, and Advance Auto Parts.

But this wasn't a sophisticated breach of Snowflake's infrastructure. Criminals simply used stolen employee credentials that had been compromised by infostealer malware. The employees had been infected months earlier, often on personal devices, and criminals were patiently waiting for the right opportunity to monetise their stolen access.

Your business faces the same risk. Every employee with access to critical systems represents a potential credential theft victim. When they get infected with infostealer malware—whether at home or work—criminals don't just get their personal passwords. They get business credentials that can be used to:

  • Access customer databases and steal sensitive information

  • Compromise financial systems and initiate fraudulent transactions

  • Deploy ransomware across your network using legitimate administrative access

  • Steal intellectual property and trade secrets

  • Launch further attacks against your customers and suppliers

This is the new reality of business cybersecurity: your employees are walking around with compromised credentials, and criminals are waiting for the right moment to use them.

When Multi-Factor Authentication Fails

Before you assume that multi-factor authentication (MFA) solves this problem, let me burst that bubble. While MFA is absolutely essential, it's not the silver bullet many believe it to be.

Criminals have developed sophisticated techniques to bypass MFA using adversary-in-the-middle (AiTM) phishing kits. These tools capture both passwords and MFA tokens in real-time, allowing attackers to gain immediate access even when two-factor authentication is enabled.

More troubling is the rise of "MFA fatigue" attacks, where criminals persistently send MFA requests until victims accidentally approve them. With stolen credentials providing the initial access, criminals can repeatedly attempt authentication until someone clicks "approve" out of frustration or confusion.

Only 50% of individual users have MFA enabled despite years of security awareness training. For businesses, adoption rates are slightly better but still inadequate:

  • 78% use MFA for personal accounts

  • 73% use MFA for work accounts

  • 23% of U.S. employees don't use any form of MFA at work

Even when MFA is properly implemented, it only protects against certain types of attacks. If criminals gain access to a legitimate user session—either through session hijacking or by using stolen credentials before MFA is triggered—they can operate undetected for extended periods.

The Economics of Credential Theft

Understanding the financial motivation behind credential theft is crucial for businesses trying to assess their risk. The economics are stark: stealing credentials is cheap, selling them is profitable, and using them is devastatingly effective.

The cost structure for criminals:

  • Infostealer malware: $200 per month subscription

  • Stolen credential lists: Pennies per thousand credentials

  • Residential proxy networks: $5-20 per GB of traffic

  • CAPTCHA-solving services: $1-3 per thousand CAPTCHAs

The revenue potential for criminals:

  • Financial account credentials: $70.91 average price

  • General login credentials: $15.43 average price per account

  • Government system access: $3,217 average price

  • Banking credentials: Often sold in bulk for immediate use

This isn't a sophisticated operation requiring significant technical skills or financial investment. It's a low-cost, high-volume business model that scales automatically through malware distribution.

For every dollar criminals invest in credential theft, they can generate hundreds of dollars in revenue through account takeovers, data theft, and ransomware deployment. The return on investment is so compelling that credential theft has become the preferred initial access method for most cybercrime operations.

The Real Cost to Your Business

While criminals are making money hand over fist, businesses are paying the price through direct financial losses, operational disruption, and long-term reputational damage.

The average cost of a data breach reached $4.45 million in 2023, and credential-related breaches represent some of the most expensive incidents to remediate. Unlike malware infections that can be isolated and cleaned, credential theft creates ongoing exposure that's difficult to contain.

Recent credential stuffing attacks in 2024 include:

  • Roku: 591,000 customer accounts compromised across two separate attacks

  • General Motors: 65 customer accounts used for fraudulent purchases

  • Okta: Customer credentials used to access corporate systems

  • Levi's: Customer accounts compromised for fraudulent transactions

But the hidden costs extend beyond immediate financial losses:

Operational disruption: When credentials are compromised, businesses must reset passwords across multiple systems, revoke access tokens, and rebuild trust relationships. This process can take weeks and disrupts normal operations.

Customer trust erosion: Customers who discover their accounts were compromised due to poor security practices often switch to competitors. The reputational damage can persist for years.

Regulatory compliance failures: Many industries require specific authentication and data protection standards. Credential-related breaches often trigger regulatory investigations and fines.

Supply chain contamination: If your business credentials are used to attack customers or partners, you may face legal liability and lose critical business relationships.

The Authentication Reality Check

The uncomfortable truth is that traditional password-based authentication is fundamentally broken in 2025. The combination of industrial-scale credential theft, widespread password reuse, and inadequate MFA adoption has created a perfect storm of authentication failure.

Consider these sobering statistics:

  • 80% of web application attacks use stolen credentials

  • 81% of hacking-related corporate breaches stem from weak or reused passwords

  • 96% of common passwords can be cracked in less than one second

  • 75% of people globally do NOT follow accepted password best practices

This isn't a problem that better employee training will solve. The cognitive load of managing unique, complex passwords for dozens of accounts is beyond what most people can handle effectively. Even security-conscious users make mistakes that expose their credentials to theft.

The solution isn't to make people better at passwords—it's to eliminate passwords wherever possible.

Beyond Passwords: What Actually Works

Progressive businesses are recognising that the password paradigm is dead and are implementing authentication strategies that assume credentials will be compromised.

Passkeys and hardware tokens represent the future of authentication. By binding cryptographic keys to specific devices and using biometric authentication, passkeys eliminate the risks associated with password theft entirely. When credentials can't be typed, they can't be keylogged. When they're device-bound, they can't be reused across systems.

Zero-trust network architecture assumes that all authentication attempts are potentially compromised and validates every access request against multiple risk factors including device characteristics, geographical location, and behavioural patterns.

Identity threat detection and response (ITDR) tools monitor authentication patterns and flag anomalous activity such as impossible travel, unusual access patterns, and privilege escalation attempts. These systems can automatically contain suspicious activity before it spreads.

Privileged access management (PAM) solutions provide just-in-time access to critical systems, automatically rotating credentials and limiting exposure windows. Even if credentials are stolen, they're only valid for specific time periods and purposes.

The Questions Your Business Needs to Answer

Every business needs to honestly assess their authentication posture and face some uncomfortable realities:

About your current credentials:

  • How many of your employees' passwords are already available on criminal forums?

  • What percentage of your staff use the same password for work and personal accounts?

  • How quickly could you detect if stolen credentials were being used to access your systems?

About your authentication strategy:

  • Is multi-factor authentication mandatory for all business systems, or just "recommended"?

  • Do you monitor for credential reuse across personal and business accounts?

  • What's your plan for transitioning away from password-based authentication entirely?

About your risk exposure:

  • Which of your business systems could be compromised if employee credentials were stolen?

  • How would you detect and respond to credential theft affecting your organisation?

  • What's the potential business impact if criminals gained access using legitimate employee credentials?

If you can't answer these questions with confidence, your business is already at risk.

The Hard Truth About Employee Security

The biggest challenge businesses face isn't technical—it's human. Employees will continue to reuse passwords, install malicious software, and compromise their credentials regardless of training or policies. This isn't a failure of education; it's a recognition of human limitations.

Your security strategy must assume that employee credentials are compromised. This means:

Implementing authentication that doesn't rely on secrets: Passkeys, hardware tokens, and biometric authentication eliminate the theft risk entirely.

Segmenting access based on risk: Critical systems should require additional verification beyond standard authentication.

Monitoring for credential abuse: Unusual login patterns, impossible travel, and privilege escalation attempts should trigger immediate investigation.

Preparing for credential compromise: Incident response plans should include procedures for dealing with stolen credentials, including rapid password resets and access revocation.

Planning for a post-password world: The businesses that survive the authentication crisis will be those that eliminate passwords before they become a liability.

The Infostealer Arms Race

As businesses slowly recognise the credential theft problem, criminals are escalating their techniques. The latest infostealers are incorporating AI to improve their effectiveness, using machine learning to identify high-value credentials and optimise their spread through social networks.

New attack vectors include:

  • AI-powered credential validation that tests stolen credentials across hundreds of services automatically

  • Social engineering integration that uses stolen personal information to craft convincing phishing attacks

  • Cloud-specific targeting that focuses on harvesting credentials for business SaaS applications

  • Supply chain propagation that uses compromised business accounts to spread malware to customers and partners

The criminals aren't standing still, and neither can your business security strategy.

The Business Case for Action

The cost of implementing proper authentication controls is measured in thousands of pounds. The cost of credential-related breaches is measured in millions. The mathematics are straightforward, even if the implementation isn't.

Immediate actions every business should take:

  • Audit current credential exposure using services that monitor dark web credential dumps

  • Implement mandatory MFA for all business systems, not just "critical" ones

  • Deploy password managers with business policies that prevent credential reuse

  • Monitor for credential stuffing attacks using services that detect automated login attempts

  • Plan passkey implementation to eliminate password-based authentication entirely

Medium-term strategic initiatives:

  • Implement zero-trust network architecture that validates every access attempt

  • Deploy ITDR solutions that monitor for authentication anomalies

  • Establish credential rotation policies that limit exposure windows

  • Create incident response procedures specifically for credential compromise scenarios

The businesses that act now will survive the authentication crisis. Those that wait for a "better" solution or hope the problem resolves itself will join the growing list of credential theft victims.

The Authentication Endgame

The stolen credential epidemic isn't a temporary problem that better security awareness will solve. It's the inevitable result of an authentication system that was never designed for an interconnected world where billions of passwords are harvested and sold as commodities.

The solution isn't better passwords—it's no passwords.

Passkeys, hardware tokens, and biometric authentication represent the future of business security. The question isn't whether your business will transition away from password-based authentication, but whether you'll do it proactively or be forced into it by a credential-related breach.

The credential thieves aren't waiting for you to catch up. They're already inside your network, using stolen employee passwords to explore your systems and plan their next move. The only question is whether you'll detect them before they complete their mission.

Time to stop pretending that passwords and basic MFA are adequate protection. Your authentication is already broken. The only question is what you're going to do about it.

Noel Bradford

Noel Bradford – Head of Technology at Equate Group, Professional Bullshit Detector, and Full-Time IT Cynic

As Head of Technology at Equate Group, my job description is technically “keeping the lights on,” but in reality, it’s more like “stopping people from setting their own house on fire.” With over 40 years in tech, I’ve seen every IT horror story imaginable—most of them self-inflicted by people who think cybersecurity is just installing antivirus and praying to Saint Norton.

I specialise in cybersecurity for UK businesses, which usually means explaining the difference between ‘MFA’ and ‘WTF’ to directors who still write their passwords on Post-it notes. On Tuesdays, I also help further education colleges navigate Cyber Essentials certification, a process so unnecessarily painful it makes root canal surgery look fun.

My natural habitat? Server rooms held together with zip ties and misplaced optimism, where every cable run is a “temporary fix” from 2012. My mortal enemies? Unmanaged switches, backups that only exist in someone’s imagination, and users who think clicking “Enable Macros” is just fine because it makes the spreadsheet work.

I’m blunt, sarcastic, and genuinely allergic to bullshit. If you want gentle hand-holding and reassuring corporate waffle, you’re in the wrong place. If you want someone who’ll fix your IT, tell you exactly why it broke, and throw in some unsolicited life advice, I’m your man.

Technology isn’t hard. People make it hard. And they make me drink.

https://noelbradford.com
Next
Next

ConnectWise ScreenConnect: The MSP Tool That Keeps Getting Hacked (And Why Your IT Provider Won't Tell You)