Every day, millions of people input login credentials to access bank accounts, shop at their favorite retailers, and engage in a vast range of other online activities. But how many of those passwords are actually keeping them secure? How many people reuse passwords across several accounts and don’t take more than a few seconds to come up with them in the first place?

There are many ways cybercriminals can use victims’ login credentials against them, but one of the most common strategies is the appropriately-named brute force attack, in which hackers test as many different passwords as possible to force their way into an account. One way companies guard against this type of attack is by setting limits on the number of times a user can try a password before being locked out of an account. This is why cybercriminals often try a specific password across a wide range of accounts before moving on to the next one, which is known as password spraying.

While password spraying results in the infiltration of many accounts every year, it’s also one of the easiest attacks for cyber-aware employees to thwart. In other words, password spraying needs to be a top consideration for any successful cybersecurity platform.

A go-to strategy for cybercriminals

For cybercriminals, one advantage of password spraying is the fact that it doesn’t take a whole lot of technical knowledge, but it’s still extremely effective. According to the Verizon’s 2020 Data Breach Investigations Report, more than 80 percent of breaches “within hacking involve brute force or the use of lost or stolen credentials.”

This is because password habits are generally abysmal. For example, a survey conducted by Google and Harris found that more than half of respondents admit that they use the same password for multiple accounts, while 13 percent use the same password for every account. The consequences for these security lapses are staggering. According to a study conducted by researchers from Google, UC Berkeley, and the International Computer Science Institute, in a single year (March 2016 to March 2017) the researchers were able to identify 1.9 billion usernames and passwords “exposed via data breaches and traded on black-market forums.”

Password spraying is particularly threatening to companies because it’s a way to circumvent safeguards (like three-strike lockouts) and repeatedly attempt to breach a network. But as intimidating as that sounds, companies should always remember that there are many ways to defend themselves against password sprayers.

Password spraying attacks can be prevented

Cybercriminals often launch password spraying attacks by testing a series of commonly used login credentials (compilations of these credentials can be found on hacker forums and elsewhere online – even Wikipedia). This is why the ubiquitous use of generic passwords remains a major cybersecurity threat – not only are these passwords easy to crack, but they’re also very popular.

According to a 2020 report by NordPass, more than 8 million accounts used one of the following passwords in 2019: “12345,” “123456,” “123456789,” “test1,” and “password.” When employees use passwords like these, they’re asking to be hacked – which could then provide cybercriminals with any sensitive materials those employees have access to (such as material shared on the cloud). This is why a company’s top priority should be ensuring that employees know how to create complex, unique passwords for all of their accounts.

An even more efficient and secure option is the organization-wide use of password managers, which generate and input a series of highly complicated, difficult-to-crack passwords for multiple accounts. The Google / Harris survey cited that, although respondents say they need a better way to track passwords, less than a quarter use a password manager.

A reminder that every employee is responsible for cybersecurity

Even if the vast majority of your employees took password hygiene seriously and did everything possible to protect their accounts, indiscriminate infiltration strategies like password spraying would still put your company at risk. The whole point of a password spraying attack is to identify a single weak link within your organization, which could then be exploited to gain access to your entire network or pieces of sensitive information that could lead to a serious breach.

To effectively guard against password spraying attacks, companies have to recognize that every employee has a role to play. It’s especially important to reiterate this point at a time when millions of employees are working from home and messaging on cybersecurity has been reduced or disjointed. An IBM report last summer found that 66 percent of employees hadn’t been provided with new password management guidelines, while 35 percent were reusing passwords for their business accounts. This problem will become even more pronounced as employees start working from coffee shops, airports, and shared workspaces more frequently – the likelihood of snooping, physical breaches, and hackers gaining access through corrupted WiFi will increase, which will provide information that can be used in password spraying attacks.

As password spraying becomes a larger and larger problem for companies, they should recognize that a few simple countermeasures – especially employee education – can defeat the vast majority of these attacks.