Unmasking the MGM Resorts Cyber Attack: Why Identity-Based Authentication is the Future

What if the key to your hotel room was suddenly useless, and your personal information was floating in the digital ether? This happened after the recent MGM Resorts cyberattack; the vulnerabilities in our current cybersecurity measures have been laid bare. The incident disrupted the company’s services and jeopardized sensitive customer data, raising serious questions about the efficacy of traditional security protocols.

We will dive into the MGM Resorts cyberattack to uncover the shortcomings in current cybersecurity measures. You’ll also understand why traditional security measures are failing us and how adopting identity-based authentication can safeguard your organization against increasingly sophisticated cyber threats.

Unpacking the Security Incident

The MGM Resorts cyberattack represents a significant breach in cybersecurity measures, disrupting the company’s services and jeopardizing customer data. The event exposes critical vulnerabilities in organizations that may appear otherwise secure and highlights the urgent need for enhanced cybersecurity protocols.

What Happened?

On September 11, 2023, MGM Resorts announced they were experiencing a “cybersecurity issue,” which turned out to be more devastating than initially perceived. The company had to shut down various services, ranging from digital room keys to slot machines, resulting in many inconveniences for its guests.

Timeline of Events

The company detected the breach and shut down the affected systems to mitigate further damage. Over the next few days, guests and employees faced many problems. Websites for MGM’s numerous properties were offline, and the organization had to resort to manual operations, such as handwritten receipts for casino winnings and long lines for room check-ins.

Data Types Affected

The breach compromised a wide variety of data types, potentially including customer personal information and financial details. While the specifics are not yet fully disclosed, the scope of affected data types suggests that the breach could have far-reaching implications for the resort’s guests.

Affected Stakeholders

The cyberattack has consequences that extend beyond MGM Resorts. Guests, employees, and possibly even shareholders are affected by the breach. Customers are particularly concerned about their personal and financial information safety, and employees face the challenge of maintaining operations under compromised conditions.

Why Did It Happen?

The cyberattack was orchestrated using social engineering tactics, specifically vishing, which involves manipulating individuals into divulging confidential information over the phone. These tactics exploited human vulnerabilities rather than technological ones, making the attack highly effective.

Vulnerabilities Exploited

The primary vulnerability lies in MGM’s human capital. The attackers used publicly available information and a convincing phone manner to gain unauthorized access to MGM’s systems. This form of social engineering underscores the need for better staff training and awareness to prevent future attacks. But it brings to light a deeper issue. Security teams need a way to take end users out of the critical path of cyberattacks and maintain continuous control of network security. But how?

Shortcomings in Current Authentication Systems

MGM’s existing authentication protocols were inadequate in preventing a vishing-based attack. The attackers impersonated an MGM employee by calling the IT help desk to obtain the necessary credentials. This exposes critical flaws in the company’s verification systems, raising questions about the efficacy of its cybersecurity measures.

The Inadequacies of Half-Measures in Authentication

As seen from the MGM cyber attack, relying on single-factor authentication is a glaring example of outdated security. This method must be revised today when cyber threats are increasingly sophisticated. 

Although a step in the right direction, multi-factor authentication can fall short if not implemented correctly. For instance, using easily accessible information as a second factor, like a text message sent to a phone, can be intercepted and exploited.

The evolution of security measures has brought us from simple passwords to biometrics and beyond. Yet, many businesses are stuck in the past, relying on these half-measures.

It’s not just about keeping up with the times; it’s about safeguarding your organization’s future. One-size-fits-all solutions are ineffective, and risk-based authentication should be the norm, not the exception.

Why They Are Insufficient

Security half-measures, like using codes, devices, or unverified biometrics as identity proxies, are more than just weak points; they open doors for cybercriminals. The MGM breach is a stark reminder of the dangers of compromised security. Beyond financial loss, the real cost lies in eroded customer trust and potential legal consequences that can linger and deeply affect your business.

Why Businesses Must Move Beyond

Inadequate security comes with a hefty price tag, and it’s about more than immediate financial losses. Legal consequences and regulatory fines can cripple a business. However, the real challenge lies in restoring customer trust once lost. The MGM breach underscores the urgency for businesses to upgrade from outdated security protocols.

It’s time for businesses to take this issue seriously and invest in robust, up-to-date security protocols that adapt to emerging threats.

The Case for Identity-Based Authentication

 

Advantages of Identity-Based Authentication

Identity-based authentication is not just a feature; it’s a paradigm shift in how we, 1Kosmos, approach security. Traditional methods often rely on something the user knows, like a password, which is vulnerable to attacks. Our platform, however, offers a more advanced and secure approach.

User Convenience

One of the standout features of our platform is the convenience it offers to users. Physical attributes used for biometric verification, such as fingerprints or iris scans, are not vulnerable to damage or unexpected alterations. This ensures a swift and user-friendly authentication process, eliminating the need for cumbersome passwords or other traditional methods.

Flexible Use Cases

We understand that different scenarios demand different authentication methods. Whether the situation calls for a fingerprint, iris scan, voice match, or any other biometric identifier, our platform provides adaptable and affordable authenticators. This flexibility ensures that the authentication methods can adjust seamlessly as business needs evolve.

Empirical Data Supporting the Case

The effectiveness of our identity-based authentication is not theoretical; it’s proven. With  industry leading Target Accept Rate (TAR) and False Accept Rate (FAR), our platform offers high accuracy in identity verification. 

Our capabilities and certifications to NIST, FIDO2, and iBeta are a testament to the system’s capability to reduce the risk of unauthorized access drastically. Our capabilities mean fewer false positives and negatives, streamlining the user experience while maintaining a high level of security.

How Using 1Kosmos Helps Adopt A Proactive Approach

Multi-factor Authentication

Our multi-factor authentication system, bolstered by the integration of LiveID, is designed to be non-phishable, directly addressing one of the most common vulnerabilities that cybercriminals exploit.

What sets our multi-factor authentication apart? With LiveID, cybercriminals find themselves at a dead end. There’s nothing to steal, even if they attempt to compromise any factor. This unique feature ensures that our MFA system remains solid, secure and virtually impenetrable, providing an unparalleled layer of protection.

This is a game-changer for businesses striving to maintain high-security levels without compromising user convenience. By harnessing the power of LiveID, organizations can deploy a formidable defense against threats while ensuring a seamless user experience.

Biometric Encryption

Biometrics in our system are more than just a security feature; they’re foundational. Our liveness detection ensures users are genuine humans, guarding against bots or deepfake attempts essential for tasks like privileged access management and employment verification. But we elevate this with biometric encryption, where a biometric template and a public-private key pair work to encrypt and decrypt personal data, making unauthorized access nearly impossible.

BlockID stands out with its decentralized approach. Instead of central storage, user biometrics are kept private, minimizing attack surfaces. This bolsters security and ensures that biometrics requiring minimal user training can be swiftly and seamlessly integrated across organizations.

Compliance

Our platform, anchored in a private blockchain, is designed with user privacy as a forethought, not an afterthought. We don’t just align with GDPR, CCPA, and CPRA – we aim higher. 1Kosmos BlockID secures user personal information, easing GDPR-related challenges and cementing user trust. Additionally, our transparent log provides a clear “chain-of-custody,” which is invaluable for investigations relating to external threats or internal “friendly fraud” scenarios. In all aspects, our focus is to earn trust and ensure integrity.

The cyberattack on MGM Resorts highlights the pressing need for businesses to modernize their security approaches. And it can happen to anyone. While legacy systems were once the pinnacle of security, they now have fundamental limitations in the face of evolving threats. 1Kosmos BlockID advanced, identity-based verification and authentication platform, which are readily available, is user-friendly, private by design and represents the forefront of contemporary security solutions. The challenge isn’t the technology but the organizational shift in perspective. Contact us today to discover how 1Kosmos BlockID can strengthen your security posture.

FIDO2 Authentication with 1Kosmos
Read More
Meet the Author

Robert MacDonald

Vice President of Product Marketing

Robert is the Vice President of Product Marketing at 1Kosmos. He is a highly influential senior global marketer with more than 15 years of marketing experience in B2B and B2C software in the biometric authentication space. Prior to 1Kosmos, Rob managed product strategy and vision for the Identity and Access Management portfolio at Micro Focus, leading a team of product marketers to drive sales and support the channel. Earlier in his career he set the foundation for content planning, sales enablement and GTM activities for ForgeRock. He has also held senior marketing positions at Entrust, Dell, Quest and Corel Corporation.