6 min read

The rise of phishing and the vulnerabilities of traditional passwords

The rise of phishing and the vulnerabilities of traditional passwords

Between 2016 and 2017 alone, over 1.9 billion usernames and passwords were exposed and traded on underground forums, according to a peer-reviewed study led by researchers from UC Berkeley and Google. Despite decades of effort, from password policies to manager apps and user education, credential theft continues to dominate the cyber threat landscape.

Users have been taught to create long, complex, unique passwords. Users were also encouraged to use mixed cases, inserted symbols, and rotated credentials. Organizations have poured millions into enforcing this model, yet it’s still flawed. The approach where users and services must both “know” the password is ineffective against modern phishing campaigns.

The evolution of phishing attacks that now bypass even multi-factor authentication makes the case for why phishing-resistant, passwordless authentication is no longer just optional but necessary.

Learn more: Why your MFA might be vulnerable to phishing

 

Why passwords are a security liability

Attackers don’t need sophisticated exploits or zero-day vulnerabilities to infiltrate systems. They just need valid login credentials, and passwords are the simplest and most exploitable method of gaining access.

Credential-based compromises have surged across industries. A 2023 study by Carnegie Mellon University's CyLab revealed that nearly half of security incidents in higher education stemmed from misuse or theft of credentials. The pattern echoes across sectors, as attackers rely on phishing and password reuse to breach networks with minimal resistance.

The problem isn’t limited to technology but is rooted in behavior. Despite years of awareness training and enforced policies, users continue to reuse the same passwords across critical services. A Virginia Tech analysis showed that over 60% of email credentials were reused across unrelated platforms, increasing the blast effect of any single breach. Even when users attempt to create "strong" passwords, they rely on predictable formats like pet names with numbers, seasonal references like "Winter2025!", or familiar keyboard patterns, which are all easily defeated by today’s cracking algorithms.

When credentials aren’t weak, they’re exposed. From sticky notes taped under keyboards to plaintext spreadsheets tucked inside cloud drives, the way users store passwords continues to undermine security protocols entirely.

A stolen password rarely results in isolated damage. It’s the starting point for lateral movement, privilege escalation, business email compromise, and ransomware.

 

How phishing outsmarted the password

The cat-and-mouse game between security professionals and cybercriminals has driven a dramatic evolution in phishing tactics, transforming crude scams into sophisticated operations that defeat even modern security measures.

 

Phishing 1.0 - The era of mass deception

The early days of phishing were characterized by crude, mass-distributed campaigns. "Nigerian Prince" emails promising vast fortunes, unexpected lottery winnings, and poorly written messages from "banks" riddled with spelling errors and grammatical mistakes dominated the landscape. These scams operated on a volume principle, sending millions of emails and hoping a small percentage of recipients would take the bait. While laughably obvious to most, these campaigns succeeded often enough to remain profitable.

 

Phishing 2.0 - The rise of sophistication and impersonation

As users became more aware and email filters improved, attackers evolved their tactics. Spear phishing emerged as a game-changer, shifting from mass campaigns to targeted attacks. Cybercriminals began leveraging information from LinkedIn profiles, company websites, and previous data breaches to craft personalized messages. An email appearing to come from the CEO requesting an urgent wire transfer, complete with accurate company details and writing style, proved far more effective than generic scams.

Credential harvesting scaled up. Attackers began deploying pixel-perfect clones of login pages for Microsoft 365, Google Workspace, and major banks. These sites used real SSL certificates, complete with the reassuring padlock icon. URLs became deceptive through homograph attacks, where characters from different alphabets mimic Latin letters, making xn--pple-43d.com appear as apple.com. A study from the University of Tokyo found that users were unable to detect homograph domains with 100% visual similarity, making these attacks virtually invisible.

 

Phishing 3.0 - Defeating modern defenses 

The latest evolution breaks what was once considered unbreakable, multi-factor authentication. Adversary-in-the-Middle (AiTM) phishing attacks now use reverse-proxy infrastructure to intercept credentials and MFA codes in real time. Once captured, attackers steal session cookies, allowing them to bypass MFA entirely and maintain access even after passwords are changed.

Microsoft reported that AiTM phishing campaigns have targeted over 10,000 organizations since late 2021. These attacks are fast, scalable, and devastating, often leading to Business Email Compromise (BEC) and financial fraud within minutes of cookie theft.

The emergence of AI-powered phishing adds another layer of sophistication. Generative AI tools can now create contextually aware, grammatically perfect phishing emails at scale. These messages adapt to cultural nuances, mimic writing styles, and eliminate the traditional red flags security teams have trained users to recognize. When combined with deepfake audio and video technology, these attacks can create virtually undetectable social engineering campaigns. 

Add deepfake audio and video to the mix, and attackers can impersonate executives in Zoom calls or voicemail messages with chilling accuracy. In one case, a finance firm in Hong Kong lost $25 million after a deepfake video impersonated its CFO during a video call. These campaigns are no longer just phishing but full-scale psychological operations.

 

Moving to phishing-resistant authentication

The failure of traditional MFA against modern phishing attacks stems from a fundamental flaw that any method that relies on a shared secret, whether a password, SMS code, or app-generated OTP, can be intercepted and replayed. The solution demands a paradigm shift in how we approach authentication.

 

Understanding phishing-resistant authentication

The cybersecurity and infrastructure security agency (CISA) describes phishing-resistant authentication as operating on a radically different principle where no secret is ever shared between the user and the server. Instead, it uses public-key cryptography to forge a secure, domain-bound relationship between the authenticator and the legitimate service.

Your device holds a unique private key (the key), while the website maintains the corresponding public key (the lock). This key is cryptographically bound to the domain of the legitimate service. Even if a phishing site perfectly mimics your bank’s login page, it operates on a different domain, creating a different “lock” that your key simply won’t fit. This domain binding happens at the protocol level, making it impossible to authenticate to phishing sites, even by accident.

 

FIDO2 and passkeys

The FIDO2 standard, developed by the FIDO Alliance, provides the technical foundation for phishing-resistant authentication. It’s supported by major platforms and embedded in billions of devices worldwide.

FIDO2 authentication works through two main types of authenticators:

  • Hardware security keys like YubiKey or Google Titan offer the highest level of protection. These physical devices must be present during login, making remote compromise impossible. They’re ideal for high-privilege accounts and users at elevated risk.
  • Platform authenticators are built directly into devices and leverage biometric sensors and secure hardware modules. Examples include Windows Hello, Apple’s Face ID and Touch ID, and Android biometrics. These make phishing-resistant authentication accessible without requiring external hardware.

Passkeys are the user-friendly evolution of FIDO2. They replace passwords entirely, offering the security of hardware keys with the convenience users expect. Passkeys can be synchronized across devices via cloud services like Apple iCloud Keychain, Google Password Manager, and Microsoft Entra ID, using end-to-end encryption to protect private keys. According to Amy Larson DeCarlo, Principal Analyst at GlobalData, “All organizations should move away from easily exploited factors, including passwords, one-time passcodes, security questions, and push notifications. Instead, they should implement digital signatures or passkeys.”

 

The Benefits of a passwordless, phishing-resistant future

The transition to passwordless, phishing-resistant authentication delivers transformative benefits across every layer of organizational security and operations.

Dramatically enhanced security is the most immediate gain. By eliminating passwords and shared secrets, organizations neutralize the attack vectors behind phishing, credential stuffing, password spraying, and AiTM attacks. The cryptographic foundation of FIDO2 authentication makes credential theft impossible, closing the door on the most common breach scenarios.

Improved user experience turns authentication from a friction point into a seamless interaction. Users no longer struggle with creating, remembering, or managing complex passwords. Login becomes as simple as a fingerprint scan or facial recognition, which are faster, easier, and more intuitive than typing credentials.

Reduced IT and operational burden delivers immediate cost savings. Password-related issues account for up to 40% of helpdesk tickets in many organizations. Eliminating password resets, account lockouts, and recovery processes frees IT teams to focus on strategic initiatives rather than routine maintenance. The reduction in support costs alone often justifies the investment in passwordless technology.

Stronger compliance posture is useful as regulatory frameworks evolve. Adopting phishing-resistant authentication demonstrates proactive alignment with emerging standards. The U.S. government, through CISA and OMB memorandums, now mandates phishing-resistant MFA for federal agencies. NIST’s digital identity guidelines explicitly recommend FIDO2-based authentication. Organizations implementing these standards position themselves ahead of regulatory curves while demonstrating due diligence under frameworks like HIPAA.

 

FAQs

What is credential stuffing?

Credential stuffing is when hackers take username/password combinations stolen from one website and automatically try them on thousands of other sites.

 

What is end-to-end encryption?

End-to-end encryption means your data is scrambled on your device before being sent and can only be unscrambled on your other devices—not even Apple, Google, or Microsoft can read it while it's stored on their servers.

 

What is a reverse proxy in phishing attacks?

A reverse proxy is a server that forwards traffic between you and the real website. In phishing attacks, when you enter your login credentials on a fake site, the attacker's reverse proxy instantly sends them to the legitimate site and relays the response back to you. This happens in real-time, allowing attackers to capture your password, MFA code, and session cookie as you log in. Since everything is relayed instantly, the attack works even with time-sensitive one-time codes, and you end up logged into your real account without realizing your credentials were stolen.

 

What is a "session cookie" in the context of AiTM attacks?

A session cookie is data your browser receives after logging in that proves you're authenticated which eliminates the need to re-enter credentials for each page. In AiTM attacks, criminals steal this cookie during your login process. With the stolen cookie, they can access your account directly without your password or MFA codes. The website recognizes the valid session and grants access, which is why these attacks remain effective even after password changes because the attacker maintains access until the session expires.

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.