Search
Close this search box.

Glossary

Session hijacking

What is session hijacking?

Session hijacking is a cyberattack where an unauthorized user leverages stolen session cookies to take control over an established user session, gaining unauthorized access to a protected system or web application. This allows the attacker to impersonate the victim and perform actions on their behalf, potentially leading to data theft, fraudulent transactions, or unauthorized access to sensitive information.

We often refer to session hijacking as cookie hijacking, a pass-the-cookie attack, or a form of next-generation account takeover (ATO) that doesn’t rely on traditional credentials since it allows a bad actor to sidestep all other forms of authentication while still resulting in illegitimate access. SpyCloud recaptured more than 20 billion stolen session cookie records last year alone.

How does session hijacking work?

Session hijacking works by exploiting vulnerabilities in the session management process of a web application or system. The attacker intercepts or steals the session token (a unique identifier assigned to a user during the login process) either by sniffing network traffic, exploiting cross-site scripting (XSS) vulnerabilities, or using infostealer malware. Once stolen, infostealer-exfiltrated cookies can be packaged and sold on dark web marketplaces.

With a crimeware tool called an anti-detect browser and an active stolen session token – along with the victim’s device and system details – the attacker can impersonate the victim and gain unauthorized access, bypassing MFA and passwordless authentication methods without setting off alarm bells.

Why is session hijacking a growing threat actor technique?

Session hijacking continues to evolve due to the increasing reliance on web applications and online services, coupled with advancements in attack methodologies. Moving towards passwordless authentication like passkeys has shifted the attention of threat actors from targeting credentials to targeting cookies that can bypass MFA, enabling access to already-authenticated sessions.

How to prevent session hijacking

Due to the scale at which cookies are being stolen with infostealer malware, the most effective method to prevent session hijacking is by identifying compromised sessions and immediately invalidating them through cookie monitoring. By checking users against a continuously updated feed of compromised session cookies helps prevent cybercriminals from leveraging stolen browser fingerprints to mimic an employee that can lead to targeted attacks and even ransomware.

How to detect session hijacking

Detecting session hijacking involves monitoring for unusual or unauthorized activities within user sessions. Techniques include:

  • Looking for behavior anomalies: Monitor user behavior to identify unusual patterns or anomalies that could indicate unauthorized access.
  • Monitoring IP addresses: Track IP addresses to detect if a session is suddenly accessed from a different location.

How does SpyCloud help prevent session hijacking?

SpyCloud Session Identity Protection alerts security teams when users’ stolen cookies are detected as a result of infostealer malware infections, facilitating session invalidation before criminals can misuse a stolen cookie or browser fingerprint. The service is instrumental in preventing account takeover (from authentication sidestepping) by addressing the exploitation of stolen browser sessions. Even an expired cookie can be useful as a signal of an infected user whose account can be monitored for suspicious behavior.

Table of Contents
Check your darknet exposure

[2024 REPORT] The biggest identity threats to have on your radar. Read Now

X
Search
Close this search box.