SlideShare a Scribd company logo
1 of 12
Download to read offline
HowPasswordsare
costly
SWIPE TO
LEARN
Just because you don’t have to
pay anything extra to buy this
common form of authentication, it
doesn’t mean that passwords are
free. Far from it, quite often
passwords end up costing
enterprises much more than what
they have bargained for.
www.mojoauth.com
SWIPE TO
LEARN
www.mojoauth.com
Passwords have become an integral
part of our lives, with the average user
having around 100 passwords to
manage.
A password breach can jeopardize
personal and financial information,
making it overwhelming and risky.
Reusing passwords across multiple
accounts can further escalate the
security risks.
SWIPE TO
LEARN
Once the password database is
compromised, all passwords become
useless, and a single breach can
compromise security credentials and
private resources.
www.mojoauth.com
Organizations have to ensure password
security as a lot is at stake if an
attacker gets access to the password
database.
SWIPE TO
LEARN
www.mojoauth.com
What is the problem with
passwords?
Password attacks are evolving and are
responsible for 81% of breaches, with
insider threats costing upwards of
$600,000 per incident. Organizations
relying on third-party services are at
higher risk of breaches and may be left
unaware of their vulnerability. Password
issues and resets are a significant cause
of support calls, costing a 10,000-
employee organization an average of
$100,000/year.
SWIPE TO
LEARN
www.mojoauth.com
What is the problem with
passwords?
Password attacks are evolving and are
responsible for 81% of breaches, with
insider threats costing upwards of
$600,000 per incident. Organizations
relying on third-party services are at
higher risk of breaches and may be left
unaware of their vulnerability. Password
issues and resets are a significant cause
of support calls, costing a 10,000-
employee organization an average of
$100,000/year.
SWIPE TO
LEARN
What are typical attacks
against passwords?
www.mojoauth.com
Attacks on passwords vary in cost and
complexity. Some of the most popular
episodes are:
SWIPE TO
LEARN
Brute force attacks
www.mojoauth.com
An encrypted blob is obtained
containing credentials of interest (such
as the SAM database). It can then use a
computer rig to crack through the
database until the passwords are
revealed.
SWIPE TO
LEARN
Credential stuffing
www.mojoauth.com
A database of compromised credentials
is loaded and tested against the system
hoping that one or more credentials in
the database match a legitimate user.
SWIPE TO
LEARN
Shoulder surfing
www.mojoauth.com
Personal information or confidential
information is stolen by peering over
the target’s shoulders. By its nature, it’s
often used by insider threat actors.
SWIPE TO
LEARN
Password spraying:
www.mojoauth.com
A list of commonly used passwords is
replayed, hoping that one of them is
being used by a legitimate user. It is
estimated that 16% of password attacks
are performed using password spraying.
SWIPE TO
LEARN
Phishing:
Phishing attacks, where an attacker impersonates
a trusted source or creates a sense of urgency,
are responsible for the majority of password
breaches. Attackers use links to exploit kits or
malware-infected documents to exfiltrate
credentials from unsuspecting users..
www.mojoauth.com
SWIPE TO
LEARN
What is the Solution?
To avoid password leaks, passwordless
authentication verifies the user based on a
possession or inherent factor, removing the need
to memorize multiple passwords. This can be
done with options like magic links, email OTP,
webAuthn, and phone login.
www.mojoauth.com
MojoAuth offers a reliable, secure, and convenient
passwordless authentication feature.

More Related Content

Similar to How passwords are costly

need help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdfneed help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdf
anjandavid
 

Similar to How passwords are costly (20)

What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
 
SAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdfSAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdf
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Should You Pay Ransomware.pdf
Should You Pay Ransomware.pdfShould You Pay Ransomware.pdf
Should You Pay Ransomware.pdf
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
 
Cybersecurity Interview Questions_Part1.pdf
Cybersecurity Interview Questions_Part1.pdfCybersecurity Interview Questions_Part1.pdf
Cybersecurity Interview Questions_Part1.pdf
 
need help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdfneed help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdf
 
Latest Top 10 Types of Cyber Security Threats
Latest Top 10 Types of Cyber Security ThreatsLatest Top 10 Types of Cyber Security Threats
Latest Top 10 Types of Cyber Security Threats
 
2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK
 
Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
 
Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
 
Cybersecurity Awareness Infographics
Cybersecurity Awareness InfographicsCybersecurity Awareness Infographics
Cybersecurity Awareness Infographics
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
 
Cybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureAppCybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureApp
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy   a point of viewWhy is password protection a fallacy   a point of view
Why is password protection a fallacy a point of view
 
Website Security: A Guide to Defending Your Website
Website Security: A Guide to Defending Your WebsiteWebsite Security: A Guide to Defending Your Website
Website Security: A Guide to Defending Your Website
 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
 
What Is Denial Of Service Attack
What Is Denial Of Service AttackWhat Is Denial Of Service Attack
What Is Denial Of Service Attack
 

More from Andy32903

SSO - Build v/s Buy
SSO - Build v/s BuySSO - Build v/s Buy
SSO - Build v/s Buy
Andy32903
 
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdfInsider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
Andy32903
 

More from Andy32903 (11)

Top 5 Alternatives of Auth0.pdf
Top 5 Alternatives of Auth0.pdfTop 5 Alternatives of Auth0.pdf
Top 5 Alternatives of Auth0.pdf
 
SSO - Build v/s Buy
SSO - Build v/s BuySSO - Build v/s Buy
SSO - Build v/s Buy
 
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdfInsider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
 
The Spotight is On Passwordless Authentication
The Spotight is On Passwordless AuthenticationThe Spotight is On Passwordless Authentication
The Spotight is On Passwordless Authentication
 
Password Attacks.pdf
Password Attacks.pdfPassword Attacks.pdf
Password Attacks.pdf
 
What is JWT.pdf
What is JWT.pdfWhat is JWT.pdf
What is JWT.pdf
 
Password Alternatives
Password AlternativesPassword Alternatives
Password Alternatives
 
Password reset email best Practices
Password reset email best PracticesPassword reset email best Practices
Password reset email best Practices
 
MFA vs. SSO: What is the Difference?
MFA vs. SSO: What is the Difference?MFA vs. SSO: What is the Difference?
MFA vs. SSO: What is the Difference?
 
7 Tips for Low Friction Authentication.pdf
7 Tips for Low Friction Authentication.pdf7 Tips for Low Friction Authentication.pdf
7 Tips for Low Friction Authentication.pdf
 
Best Practices for Multi-factor authentication
Best Practices for Multi-factor authenticationBest Practices for Multi-factor authentication
Best Practices for Multi-factor authentication
 

Recently uploaded

Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
FIDO Alliance
 
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
FIDO Alliance
 
Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdf
Overkill Security
 

Recently uploaded (20)

Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Navigating the Large Language Model choices_Ravi Daparthi
Navigating the Large Language Model choices_Ravi DaparthiNavigating the Large Language Model choices_Ravi Daparthi
Navigating the Large Language Model choices_Ravi Daparthi
 
How to Check GPS Location with a Live Tracker in Pakistan
How to Check GPS Location with a Live Tracker in PakistanHow to Check GPS Location with a Live Tracker in Pakistan
How to Check GPS Location with a Live Tracker in Pakistan
 
Microsoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - QuestionnaireMicrosoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - Questionnaire
 
UiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overviewUiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overview
 
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on ThanabotsContinuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
 
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdfFrisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
 
Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdf
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
Top 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTop 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development Companies
 
The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...
The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...
The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdf
 
Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptx
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
الأمن السيبراني - ما لا يسع للمستخدم جهله
الأمن السيبراني - ما لا يسع للمستخدم جهلهالأمن السيبراني - ما لا يسع للمستخدم جهله
الأمن السيبراني - ما لا يسع للمستخدم جهله
 

How passwords are costly

  • 1. HowPasswordsare costly SWIPE TO LEARN Just because you don’t have to pay anything extra to buy this common form of authentication, it doesn’t mean that passwords are free. Far from it, quite often passwords end up costing enterprises much more than what they have bargained for. www.mojoauth.com
  • 2. SWIPE TO LEARN www.mojoauth.com Passwords have become an integral part of our lives, with the average user having around 100 passwords to manage. A password breach can jeopardize personal and financial information, making it overwhelming and risky. Reusing passwords across multiple accounts can further escalate the security risks.
  • 3. SWIPE TO LEARN Once the password database is compromised, all passwords become useless, and a single breach can compromise security credentials and private resources. www.mojoauth.com Organizations have to ensure password security as a lot is at stake if an attacker gets access to the password database.
  • 4. SWIPE TO LEARN www.mojoauth.com What is the problem with passwords? Password attacks are evolving and are responsible for 81% of breaches, with insider threats costing upwards of $600,000 per incident. Organizations relying on third-party services are at higher risk of breaches and may be left unaware of their vulnerability. Password issues and resets are a significant cause of support calls, costing a 10,000- employee organization an average of $100,000/year.
  • 5. SWIPE TO LEARN www.mojoauth.com What is the problem with passwords? Password attacks are evolving and are responsible for 81% of breaches, with insider threats costing upwards of $600,000 per incident. Organizations relying on third-party services are at higher risk of breaches and may be left unaware of their vulnerability. Password issues and resets are a significant cause of support calls, costing a 10,000- employee organization an average of $100,000/year.
  • 6. SWIPE TO LEARN What are typical attacks against passwords? www.mojoauth.com Attacks on passwords vary in cost and complexity. Some of the most popular episodes are:
  • 7. SWIPE TO LEARN Brute force attacks www.mojoauth.com An encrypted blob is obtained containing credentials of interest (such as the SAM database). It can then use a computer rig to crack through the database until the passwords are revealed.
  • 8. SWIPE TO LEARN Credential stuffing www.mojoauth.com A database of compromised credentials is loaded and tested against the system hoping that one or more credentials in the database match a legitimate user.
  • 9. SWIPE TO LEARN Shoulder surfing www.mojoauth.com Personal information or confidential information is stolen by peering over the target’s shoulders. By its nature, it’s often used by insider threat actors.
  • 10. SWIPE TO LEARN Password spraying: www.mojoauth.com A list of commonly used passwords is replayed, hoping that one of them is being used by a legitimate user. It is estimated that 16% of password attacks are performed using password spraying.
  • 11. SWIPE TO LEARN Phishing: Phishing attacks, where an attacker impersonates a trusted source or creates a sense of urgency, are responsible for the majority of password breaches. Attackers use links to exploit kits or malware-infected documents to exfiltrate credentials from unsuspecting users.. www.mojoauth.com
  • 12. SWIPE TO LEARN What is the Solution? To avoid password leaks, passwordless authentication verifies the user based on a possession or inherent factor, removing the need to memorize multiple passwords. This can be done with options like magic links, email OTP, webAuthn, and phone login. www.mojoauth.com MojoAuth offers a reliable, secure, and convenient passwordless authentication feature.