Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI: Higher Education Credentials Sold on Cybercrime Forums

The FBI issued an alert on Thursday to inform the higher education sector about the exposure of credentials that can allow threat actors to access user accounts or an organization’s network.

According to the FBI, cybercriminals have been selling usernames and passwords on various public and dark web forums.

The FBI issued an alert on Thursday to inform the higher education sector about the exposure of credentials that can allow threat actors to access user accounts or an organization’s network.

According to the FBI, cybercriminals have been selling usernames and passwords on various public and dark web forums.

The agency has provided three examples. One example, from January 2022, involves the sale of network and VPN access credentials belonging to US-based universities and colleges on Russian cybercrime forums. In some cases, the sellers were offering the information for thousands of dollars.

In another example, observed in May 2021, cybercriminals offered more than 36,000 username and password combinations for .edu email accounts. The information was being advertised on an instant messaging platform.

Roughly 2,000 .edu account credentials associated with a US university were offered in late 2020 on a dark web site, the FBI said.

The agency noted that these credentials are often harvested through spear-phishing, ransomware attacks, or other types of intrusions.

“The exposure of usernames and passwords can lead to brute force credential stuffing computer network attacks, whereby attackers attempt logins across various internet sites or exploit them for subsequent cyber attacks as criminal actors take advantage of users recycling the same credentials across multiple accounts, internet sites, and services,” the FBI said in its alert.

“If attackers are successful in compromising a victim account, they may attempt to drain the account of stored value, leverage or re-sell credit card numbers and other personally identifiable information, submit fraudulent transactions, exploit for other criminal activity against the account holder, or use for subsequent attacks against affiliated organizations,” the agency added.

Advertisement. Scroll to continue reading.

The alert includes recommendations and mitigations, but academic institutions can also turn to the FBI for help in identifying vulnerabilities and handling incidents.

Related: CISO Conversations: Princeton, Cal State and Ohio State CISOs Talk Higher Ed Cybersecurity

Related: In the Hacker’s Crosshairs: K-12 Schools

Related: FBI Warns of PYSA Ransomware Attacks on Education Institutions in US, UK

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...