Defending Against Token-Based Threats | BeyondTrust (2024)

Late last year, Microsoft posted a security writeup about the threat of token theft as attackers evolved to thwart the protections provided by MFA. I strongly suggest reading the full post from Microsoft. To defend against a token-based threat, Microsoft’s recommends a threefold approach: to protect, detect, and then respond and investigate. BeyondTrust provides several privilege access management (PAM) solutions that support or supplement Microsoft’s recommendations. Some of our best practices actually go beyond Microsoft’s recommendations to provide faster-to-implement solutions that can help you better secure your system.

In this blog, I provide a recap of the components of Microsoft’s token theft prevention tactics as they relate to the features of BeyondTrust’s Privileged Access management (PAM) solutions that can offer the best defense against a token-based attack.

What is a token attack?

Defending Against Token-Based Threats | BeyondTrust (1)

Link copied

Defending Against Token-Based Threats | BeyondTrust (2)

Defending Against Token-Based Threats | BeyondTrust (3)

Token manipulation is an attack technique commonly used by advanced persistent threats. Once the threat actor has gained access to a user’s system, they can use token manipulation to gain higher privileges on the victim's system or to impersonate another user and perform actions.

With more and more users moving to hybrid and remote-first work, HTTPS-focused communications and authentications centered around OAuth 2.0 tokens have become the primary methods for accessing corporate resources. This means that creating or stealing a token is the focal point for attackers to access these resources.

With MFA authentication becoming mandatory for many companies, creating a token is becoming impossible for attackers, so token theft becomes the next attack.

Common token attack methods

Defending Against Token-Based Threats | BeyondTrust (4)

Link copied

Defending Against Token-Based Threats | BeyondTrust (5)

Defending Against Token-Based Threats | BeyondTrust (6)

The two primary token-based attacks are Attacker-in-the-Middle (AitM) and Pass-the-Cookie (PtC) attacks. Both of these require attacks against the user’s web endpoint device/browser (phishing / infrastructure / malware).

The best ways to defend against a token-based threat

Defending Against Token-Based Threats | BeyondTrust (7)

1. Eliminate token access

Defending Against Token-Based Threats | BeyondTrust (10)

Link copied

Defending Against Token-Based Threats | BeyondTrust (11)

Defending Against Token-Based Threats | BeyondTrust (12)

Microsoft provides many suggestions on how to “reduce” the attacker’s access to the token. We recommend taking this a step further to “eliminate” the attacker’s access entirely. Tools like BeyondTrust Password Safe and Privileged Remote Access (which are part of our Total PASM Bundle), implement RemoteApps and WebJump technologies to physically separate the privileged token from the end-user’s desktop (and AitM and PtC malware and infrastructure).

By adding in the “Rotate on Release” features of Password Safe, the token is immediately invalidated upon end-of-session. This further minimizes the window of opportunity whereby the attacker can steal and reuse the token.

With the Privileged Remote Access WebJump and Password Safe, the Endpoint Credential Manager (ECM) Integration, “Rotate on Release” can be extended to WebJump access as well, providing end users with remote-friendly access to resources in a fully secured environment. This implementation affords the highest protection against token theft, since the affected token cannot be stolen from a remote endpoint that never uses nor receives it.

Defending Against Token-Based Threats | BeyondTrust (13)

In this scenario, three important details help to fully eliminate token access:

  • On the front-end, some customers will worry about the token used for access to Password Safe or Privileged Remote Access themselves. Note that the Password Safe token lifetime is 15 minutes, NOT the 2 weeks that an AzureAD logon token is good for. Privileged Remote Access tokens are, through the thick client, useful for longer times.
  • The second thing to be aware of is that properly configured Password Safe or Privileged Remote Access environments don’t release privileged secrets to users. Instead, they release recorded access to privileged activities. This means an attacker must accept using a brokered, recorded session to perform their activities, and therefore is not just exposing, but offering, their methods, materials, and techniques to the defender through the recording infrastructure.
  • The third thing to recognize is that Password Safe, in particular, provides the ability for defenders to lock, and not just terminate, sessions in progress. Doing so freezes attackers in their tracks, while maintaining a complete forensic record.

All these points demonstrate the paramount importance of reducing “View Password” style access to secrets for defenders who are applying the “prevent” answer to token theft.

When customers hear “token theft,” they sometimes ask about the “username” token for Password Safe recorded sessions. This refers to the link or RDP file data, which includes a 65-character cryptographically generated code in the “username” field. Password Safe passes this data down to the requesting user via HTTPS protected by TLS 1.2 (and soon to be TLS 1.3). Password Safe allows the holder of this code 30 seconds (by default) to open the recorded session in question.

While theft of this token by an attacker who has full access to the endpoint is theoretically possible, there are two important limitations:

  • The token is a one-time-use token. If the user uses it first, it’s unavailable to the attacker. If the attacker uses it first, the user’s re-request of the token will take over the attacker’s RDP session.
  • The token lifetime of 30 seconds is exceptionally short (compared to the 2 weeks of AzureAD OAuth tokens), and is configurable in the Password Safe application.

2. Limit Access to Known protected devices

Defending Against Token-Based Threats | BeyondTrust (14)

Link copied

Defending Against Token-Based Threats | BeyondTrust (15)

Defending Against Token-Based Threats | BeyondTrust (16)

BeyondTrust provides the class-leading BeyondTrust Privilege Management for Windows and Mac to protect endpoint systems from all variety of malware attacks by implementing least privilege access and layering on application. Here’s how it works:

  • Removing end-user administrative rights eliminates malware’s ability to establish the required foothold to run token-stealing malware.
  • By recording application launches, BeyondTrust can detect malware access and launch and alert on it on a per-endpoint/per-user basis. Thus, the ability for attackers to establish malware to steal tokens in the first place is not just squashed, but also recorded.
  • Lastly, for customers who need the ultimate of assurances, BeyondTrust EPM-protected Privileged Access Workstation (PAW) laptops, following Microsoft’s latest best practices, deploy TPM-protected virtual Smart Cards. When these Smart Cards are issued only to PAW accounts logging into PAWs, then the rest of the infrastructure can trust that the PAW user is who they claim to be from a trusted source. TPM-protected virtual Smart Cards therefore allow both Privileged Remote Access and Password Safe to validate that the user accessing those solutions is coming from a trusted PAW, permit only the PAW users access to the most critical resources, and ensure the user running on the PAW is protected against the widest array of threats on the landscape.

Ready to protect your network against token-based threats and other advanced persistent threat tactics? Contact us to learn more about we are evolving our PAM solutions to meet the intelligent identity and access security needs of our users.

Defending Against Token-Based Threats | BeyondTrust (2024)

FAQs

How can we protect against credential and token theft? ›

Use Multi-Factor Authentication (MFA): Enhance security by requiring additional verification methods beyond just a password. Implementing MFA can significantly reduce the risk of unauthorized access even if credentials are compromised. Options include SMS-based codes, authentication apps, and hardware tokens.

What are the disadvantages of token-based authentication? ›

Disadvantages of token-based authentication

Introduces risk: If managed poorly or improperly configured, token-based authentication can lead to widespread data and application breaches. Much of the value in tokens is convenience because only one key is required for system or multi-system access.

What is an example of a token-based authentication? ›

How Does Token-based Authentication Work? Most people have used token-based process in some form. For example, gaining access to an online account by entering a code sent as a one-time password, using a fingerprint to unlock a mobile phone, and accessing a website through a Facebook login are all common examples.

What is the difference between password based and token-based authentication? ›

Token-based authentication is different from traditional password-based or server-based authentication techniques. Tokens offer a second layer of security, and administrators have detailed control over each action and transaction. But using tokens requires a bit of coding know-how.

How do I protect my tokens? ›

Token Best Practices
  1. Keep it secret. ...
  2. Do not add sensitive data to the payload: Tokens are signed to protect against manipulation and are easily decoded. ...
  3. Give tokens an expiration: Technically, once a token is signed, it is valid forever—unless the signing key is changed or expiration explicitly set.

What is the defense against credential stealing? ›

The importance of multi-factor authentication (MFA)

With MFA, threat actors would need to steal not just employee credentials, but also gain access to all the other authentication factors. That double layer of defense can drastically lower the risk of credential theft and protect your networks and data.

What is the most common threat to token-based access controls? ›

What is a common threat to token-based access controls? Loss or theft of the token. What about physical security makes it more acceptable to other employees? It protects the employees themselves.

What is better than token authentication? ›

If your application handles sensitive data or requires rapid revocation, session-based authentication may be the better choice. If your application needs fast, efficient authorization or requires more interaction between the client and server, token-based authentication may be more suitable.

What is the primary advantage of token-based authentication? ›

Advantages of token-based auth

Enhanced security: Tokens are much tougher to duplicate or compromise compared to traditional passwords. Since each token contains a unique identifier, it significantly reduces the risk of unauthorized access.

Why are tokens better than passwords? ›

Key Takeaways on Token Authentication vs Passwords:

A special token code is generated and sent to the user's device for subsequent access requests. Advantages of Token Authentication: Offers improved security with encrypted information and time-sensitive tokens ensuring access only for verified users.

What is a security token example? ›

Security tokens come in many form factors such as a USB key or a name badge containing a chip inside. Car remotes are examples of security tokens people use regularly.

What is the difference between certificate and token authentication? ›

Unlike other authentication methods like one-time passcode (OTP) tokens or biometrics, certificates are stored on the device locally and are implemented without needing any extra hardware. Certificate-based authentication also makes access control very simple.

Which is better session based or token based authentication? ›

While Session-Based Authentication remains simpler and might be suitable for smaller projects, Token-Based Authentication addresses the demands of modern, scalable, and secure web applications. Consider your project's complexity, scalability requirements, and the level of security your application demands.

What is the difference between SSO and token based authentication? ›

An SSO token is data, such as the user's login email address, that is passed from one system to another during the SSO process. Using a token-based authentication method, users verify their data and then receive a unique access token (created using the Skilljar API - see below), allowing them to log in.

What does "token not allowed" mean? ›

Briefly, this error occurs when Elasticsearch encounters a token in the request that it doesn't recognize or allow. This could be due to incorrect syntax, a typo, or an unsupported character. To resolve this issue, you should first check the request for any syntax errors or typos.

What are some ways a person can protect their credentials? ›

Protecting Your Credentials
  • Beware Social Engineering and Phishing Scams. Phishing scams are a significant source of compromised credentials. ...
  • Set Strong Passphrases. ...
  • Check for Secure Sites. ...
  • Avoid Public Kiosks or Untrusted Devices. ...
  • Know How Attackers Work.

What ways can be used to protect from credential stuffing and automated attacks? ›

Multi-Factor Authentication (MFA)

Requiring users to authenticate with something they have, in addition to something they know, is the best defense against credential stuffing. Attacker bots will not be able to provide a physical authentication method, such as a mobile phone or access token.

How can we protect digital information from theft? ›

Maintain a schedule for security audits of all your online accounts. It helps proactively protect your personal information and reduce identity theft risk. Change passwords regularly and create strong, unique passwords for each account. Additionally, review access permissions and remove unused or compromised accounts.

Top Articles
Cap Rate vs. ROI: The Difference & Why It Matters to Investors
How to Respond to a Low Ball Offer
Funny Roblox Id Codes 2023
Golden Abyss - Chapter 5 - Lunar_Angel
Www.paystubportal.com/7-11 Login
Joi Databas
DPhil Research - List of thesis titles
Body Rubs Austin Texas
Nwi Police Blotter
Gore Videos Uncensored
Craigslist Greenville Craigslist
Top Hat Trailer Wiring Diagram
World History Kazwire
R/Altfeet
George The Animal Steele Gif
Red Tomatoes Farmers Market Menu
Nalley Tartar Sauce
Chile Crunch Original
Immortal Ink Waxahachie
Craigslist Free Stuff Santa Cruz
Mflwer
Spergo Net Worth 2022
Costco Gas Foster City
Obsidian Guard's Cutlass
Marvon McCray Update: Did He Pass Away Or Is He Still Alive?
Mccain Agportal
Amih Stocktwits
Fort Mccoy Fire Map
Uta Kinesiology Advising
Kcwi Tv Schedule
What Time Does Walmart Auto Center Open
Nesb Routing Number
Olivia Maeday
Random Bibleizer
10 Best Places to Go and Things to Know for a Trip to the Hickory M...
Receptionist Position Near Me
Black Lion Backpack And Glider Voucher
Gopher Carts Pensacola Beach
Duke University Transcript Request
Lincoln Financial Field, section 110, row 4, home of Philadelphia Eagles, Temple Owls, page 1
Jambus - Definition, Beispiele, Merkmale, Wirkung
Ark Unlock All Skins Command
Craigslist Red Wing Mn
Jail View Sumter
Birmingham City Schools Clever Login
Thotsbook Com
Funkin' on the Heights
Caesars Rewards Loyalty Program Review [Previously Total Rewards]
Vci Classified Paducah
Www Pig11 Net
Ty Glass Sentenced
Latest Posts
Article information

Author: Edwin Metz

Last Updated:

Views: 5660

Rating: 4.8 / 5 (58 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Edwin Metz

Birthday: 1997-04-16

Address: 51593 Leanne Light, Kuphalmouth, DE 50012-5183

Phone: +639107620957

Job: Corporate Banking Technician

Hobby: Reading, scrapbook, role-playing games, Fishing, Fishing, Scuba diving, Beekeeping

Introduction: My name is Edwin Metz, I am a fair, energetic, helpful, brave, outstanding, nice, helpful person who loves writing and wants to share my knowledge and understanding with you.