Cybernews researchers discovered a massive data leak of 16 billion credentials from services like Apple, Facebook, and Google. This was not a single data breach where attackers compromised the servers of these tech giants. Instead, this incident is the large-scale aggregation of data harvested from millions of individual computers infected with infostealer malware.
This event is a symptom of a fundamental shift in the cybercrime landscape. The primary threat is no longer just about stealing a password; it’s about stealing a user’s entire digital identity, including the session cookies that grant access to accounts after authentication. This means that while Multi-Factor Authentication (MFA) remains a critical security control, it is not the infallible silver bullet.
Protecting your business in this new era requires a strategy that is a multi-layered, proactive defense that fortifies your endpoints, hardens digital identities, empowers your employees, and ensures you are ready to respond when an incident occurs.
What is infostealer malware?
To understand how the 16 billion credential leak happened, one must first understand the tool that made it possible: infostealer malware.
An infostealer is a malicious program designed to covertly infiltrate a computer system and methodically steal sensitive information without the user’s knowledge.
Unlike ransomware, which announces its presence loudly, infostealers operate in the shadows. Their goal is to break into a device for any valuable data they can find and exfiltrate it to an attacker-controlled server. Their primary targets include:
- Login Credentials: Usernames and passwords saved in web browsers.
- Browser Data: Complete browsing history, autofill data, and, most critically, session cookies and tokens.
- Financial Information: Credit card numbers and access keys to cryptocurrency wallets.
- System and Personal Data: Information about the user’s device, files, photos, names, and addresses.
How infostealers get in
The most common infostealer malware attack methods are foundational cyber threats that exploit human behavior, such as techniques that apply social engineering. These include:
- Phishing: Deceptive emails or text messages that persuade a user to click a malicious link or open an infected attachment.
- Malicious Downloads: Hiding malware inside pirated software, video game cheats or mods, or legitimate-looking but fake applications.
- Compromised Websites: Using malicious ads (malvertising) or exploiting browser vulnerabilities to trigger a “drive-by-download” when a user simply visits a site.
Consequences of the data leak
Once an infostealer exfiltrates data, the resulting “log” is packaged and sold on illicit marketplaces. These logs are a valuable commodity, purchased by other threat actors for a variety of purposes, including identity theft and financial fraud.
Critically for businesses, these logs are often bought by Initial Access Brokers (IABs), who scour them for credentials that provide a foothold into a corporate network. That initial access is then sold to the highest bidder, often a ransomware gang, who uses it to launch a devastating, company-wide attack.
This clear and efficient attack chain demonstrates how a single infostealer infection on one employee’s personal laptop can become the entry point for a multi-million-dollar ransomware incident.
How to build a resilient, multi-layered defense
Since no single tool can protect against every threat, businesses must adopt a defense-in-depth strategy. This framework, built on four mutually reinforcing layers, provides a comprehensive approach to securing your organization against modern attacks like data breaches from infostealers.
Layer 1: Fortify the endpoint
Endpoint Detection and Response (EDR) platforms continuously monitor endpoint activity. This includes process creation, network connections, and registry changes, and uses behavioral analytics to spot the subtle signs of an attack. If an EDR solution detects activity consistent with an infostealer, it can automatically contain the threat by isolating the infected device from the network, preventing data exfiltration and lateral movement while alerting your security team for investigation.
Layer 2: Strengthen the authentication method
The most potent MFA bypass technique, and the one most directly enabled by infostealers, is session hijacking. When you log into a website and complete MFA, the site gives your browser a session cookie—a small piece of data that acts as a temporary digital passport, proving you are authenticated for that session.
To counter MFA bypasses, you must strengthen authentication itself. The gold standard is phishing-resistant MFA, primarily achieved through the FIDO2 and WebAuthn standards.
FIDO2, a passwordless authentication standard developed by the FIDO Alliance, uses public-key cryptography where a private key is stored securely on a user’s device or a physical hardware key. Because the private key never leaves the device, it cannot be stolen by phishing or malware, making it immune to most of the bypass techniques discussed.
For systems that do not yet support FIDO2, you can still harden legacy MFA by:
- Enabling number matching in push notifications to prevent accidental approvals from fatigue attacks.
- Setting strict limits on the number of failed authentication requests.
- Using geolocation policies to block login attempts from unexpected locations.
- Disabling less secure MFA methods like SMS and unencrypted push notifications.
Layer 3: Cybersecurity training
Technology alone is not enough. Studies show that 82% of data breaches involve a human element. However, according to Porthas’ cybersecurity experts, effective security awareness training can reduce human-related risk and deliver a significant return on investment.
To be effective, training must move beyond a once-a-year, compliance-focused presentation. It should be a continuous program that uses engaging, bite-sized content and regular, real-world phishing simulations. The goal is not to “catch” employees making mistakes, but to build a culture of healthy skepticism and create the “muscle memory” needed to spot and report threats instinctively.
Layer 4: Incident response plan
Even with the best defenses, a determined attacker may find a way in. The difference between a minor security event and a business-ending catastrophe often comes down to readiness.
A documented and tested Incident Response (IR) plan is non-negotiable. This plan should clearly define roles, communication strategies, and technical procedures for containing and eradicating a threat.
Having an Incident Response Retainer (IRR) guarantees your organization immediate access to cybersecurity experts who can lead you through a crisis. At the same time, specialized teams can conduct the deep investigation needed to fully understand and remediate a breach.
Porthas is a strategic partner in building this resilience. Our comprehensive suite of services, from proactive incident response to expert ransomware removal teams, provides the end-to-end support needed to navigate today’s complex threat landscape and protect your business’s future.