New Zealand | Evolving Defences Against Credential and Token Theft

Jonathan Hazelden - 30.09.202520250930

New Zealand | Evolving Defences Against Credential and Token Theft

Join our community of 1,000+ IT professionals, and receive tech tips and updates once a week.

Evolving Defences Against Credential and Token Theft

New Zealand | Evolving Defences Against Credential and Token Theft

Credential and token theft are critical threats in the landscape of cybersecurity. These attacks can lead to unauthorised access to sensitive information, financial loss, and significant damage to an organisation’s reputation. This article explains what token theft is and how it is performed and explores key areas to focus on for protection, discusses real-world scenarios, and concludes with a summary of best practices. 

The threat landscape for credential and token theft continues to evolve, with attackers leveraging advanced phishing kits, adversary-in-the-middle (AiTM) techniques, and sophisticated social engineering. To stay ahead, organisations should adopt the following up-to-date strategies. But firstly lets explain what token theft is.

What is Token Theft and How is it Performed?

Token theft involves stealing tokens that are used for authentication or authorisation in various applications and services. Unlike passwords, tokens are often short-lived and used to verify a user’s identity without requiring re-entry of credentials. Some examples are:

How Token Theft is Performed

  1. Phishing Attacks: Attackers deceive users into revealing their tokens by redirecting them to fake login pages or prompting them to enter tokens in malicious forms.
  2. Cross-Site Scripting (XSS): In XSS attacks, malicious scripts injected into a trusted website can access tokens stored in the user’s browser. If tokens are stored in local storage or session storage, they can be easily retrieved by the injected script.
  3. Adversary-in-the-Middle (AiTM) Attacks: During a AitM attack, the attacker intercepts the communication between the user and the server, capturing tokens transmitted over unsecured networks.
  4. Malware: Malware installed on a user’s device can monitor and steal tokens as they are generated or used, often targeting browser storage or specific applications. 

Key Areas to Focus on for Protection

  1. Phishing-Resistant Authentication: Move beyond SMS and OTP-based multi-factor authentication (MFA) to phishing-resistant methods such as passkeys (FIDO2/WebAuthn), hardware security keys, and device-bound biometrics (e.g., Windows Hello, Apple Face ID). These approaches significantly reduce the risk of credential and token theft by making it much harder for attackers to intercept or reuse authentication factors.
  2. Defending Against AiTM Attacks: Attackers increasingly use proxy-based phishing kits to intercept both credentials and session tokens, bypassing traditional MFA. Organisations should implement continuous session monitoring for suspicious activity (such as impossible travel or device changes) and enforce conditional access policies based on device health, location, and risk signals. 
  3. Automated Monitoring & Response: Modern security platforms employ artificial intelligence and machine learning to detect anomalies in user behaviour. Automated responses, such as session revocation or forced re-authentication, help contain threats before they escalate.
  4. Token Lifecycle Management: Use tokens with minimal lifespan and automatic rotation. Ensure mechanisms are in place to revoke tokens instantly if compromise is suspected. Regularly audit token usage and restrict refresh tokens to tightly scoped permissions.
  5. Secure Token Storage: For mobile and desktop applications, store tokens in platform-specific secure enclaves (e.g., Windows Credential Manager, Apple Keychain) rather than relying solely on HTTP-only cookies. This reduces the risk of token theft via malware or browser vulnerabilities. 
  6. User Awareness & Social Engineering: Continuous, scenario-based training is essential. Users should be educated about new attack techniques, including deepfake and social engineering scenarios, to recognise and respond to threats effectively. 
  7. Zero Trust & Adaptive Access: Zero Trust architecture should be layered with adaptive access controls that respond to changing risk signals in real time. Continuous risk assessment ensures that only trusted users and devices can access sensitive resources. 
  8. Incident Response & Recovery: Develop and maintain rapid response playbooks for credential and token theft incidents. These should include immediate session revocation, user notification, and forensic investigation to minimise impact and support recovery.

Real-World Scenarios

  1. OAuth Token Theft: OAuth tokens, used for authorisation in various services, are prime targets. In 2020, a vulnerability in GitHub allowed attackers to hijack OAuth tokens used by applications to authenticate with GitHub APIs. Attackers used these tokens to gain unauthorised access to private repositories.
  2. Google Docs Phishing Attack: In 2017, a sophisticated phishing attack targeted Google Docs users. Victims received a seemingly legitimate invitation to edit a document. Upon clicking the link, they were redirected to a fake Google login page, and their OAuth tokens were stolen, granting attackers access to their Google accounts.
  3. Session Hijacking in Web Applications: In a real-world example, an online banking application was compromised via session hijacking. Attackers exploited an XSS vulnerability to steal session cookies, allowing them to take over user sessions and perform unauthorised transactions. 

Summary

Protecting against credential and token theft requires a multi-faceted approach, combining technical measures, user education, and continuous monitoring. Key strategies include implementing MFA, ensuring secure token storage, adopting a Zero Trust architecture, and regularly auditing user activities. Understanding how token theft is performed and recognising real-world examples of these attacks underscores the importance of a proactive and comprehensive security strategy. By focusing on these areas, organisations can significantly mitigate the risks associated with credential and token theft, safeguarding sensitive information and maintaining trust with their users.

Ready to strengthen your security strategy? Our experts can help you protect against credential and token theft with tailored solutions and proactive monitoring. Contact us today to start securing your organisation.

Hungry for more?

If you’re waiting for a sign, this is it.

We’re a certified amazing place to work, with an incredible team and fascinating projects – and we’re ready for you to join us! Go through our simple application process. Once you’re done, we will be in touch shortly!

Who is Insentra?

Imagine a business which exists to help IT Partners & Vendors grow and thrive.

Insentra is a 100% channel business. This means we provide a range of Advisory, Professional and Managed IT services exclusively for and through our Partners.

Our #PartnerObsessed business model achieves powerful results for our Partners and their Clients with our crew’s deep expertise and specialised knowledge.

We love what we do and are driven by a relentless determination to deliver exceptional service excellence.

New Zealand | Get to Know Microsoft Sentinel: A Modern Approach to Security Operations

Insentra ISO 27001:2013 Certification

SYDNEY, WEDNESDAY 20TH APRIL 2022 – We are proud to announce that Insentra has achieved the  ISO 27001 Certification.