Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The Phishing Resurgence: A Growing Threat to Corporate Identity Security




Identity-based attacks have surged by 156% in the past year, with phishing platforms such as Tycoon 2FA contributing to the rise. Organizations are advised to invest in comprehensive identity security architectures that incorporate passkeys as the primary form of account authentication to mitigate this threat. With the ROI for identity-based attacks far exceeding traditional malware or vulnerability exploitation, hackers continue to focus on stealing employees' credentials, making it essential for organizations to stay vigilant and proactive in their corporate identity security measures.



  • Identity-based attacks have increased by 156% in the past year, with phishing campaigns posing a significant threat to corporate identities.
  • Tycoon 2FA, a phishing platform, has seen over 2,000 monthly subscribers and is attributed to the growing sophistication of phishing attacks.
  • Phishing-as-a-service platforms like Tycoon 2FA have democratized phishing attacks, making it easier for individuals to launch sophisticated campaigns without requiring extensive technical expertise.
  • Organizations are advised to invest in comprehensive identity security architectures that incorporate passkeys as the primary form of account authentication.
  • Infostealer malware poses a significant threat to corporate identities, with logs often containing dozens of account credentials and being sold for as little as $10.



  • The past year has witnessed an alarming surge in identity-based attacks, with a whopping 156% increase reported by security firm eSentire. These sophisticated phishing campaigns are not only posing a significant threat to corporate identities but also leaving organizations vulnerable to business email compromise (BEC) schemes and ransomware disasters.

    According to eSentire's latest report, the number of identity-based attacks has escalated to 59 percent of all investigations carried out by its experts. This staggering rise can be attributed to the growing sophistication of phishing platforms such as Tycoon 2FA, which offers convincing pre-made phishing pages for major workplace platforms like Microsoft 365 and Google Workspace.

    The $200-300 monthly subscription fee for Tycoon 2FA may seem relatively affordable, but its robust capabilities have made it a favorite among phishing enthusiasts. With over 2,000 monthly subscribers, Tycoon 2FA has established itself as the dominant phishing tool since its launch in 2023.

    Tycoon 2FA's success can be attributed to its user-friendly interface, customer support, and regular updates that counter defensive measures. The platform offers a range of features, including adversary-in-the-middle (AitM) functions to steal session cookies and bypass multi-factor authentication (MFA).

    Phishing-as-a-service platforms like Tycoon 2FA have democratized phishing attacks, making it easier for individuals to launch sophisticated campaigns without requiring extensive technical expertise. This has led to a proliferation of identity-based attacks, with eSentire warning that organizations must prepare for continued evolution in identity-based attack techniques.

    To mitigate this threat, eSentire recommends that organizations invest in comprehensive identity security architectures that incorporate passkeys as the primary form of account authentication. Passkeys rely on methods such as public key pairing and biometrics to replace passwords entirely, effectively nullifying the impact of infostealers and phishing pages.

    The adoption of passkeys is seen as a phishing-resistant form of account authentication, with Microsoft customers already benefiting from this feature. However, eSentire notes that the security industry's move toward pushing passkeys as the primary form of account authentication comes against the backdrop of rising email compromises.

    Infostealer malware, which can unlock access to various logs gathered by info-grabbing malware for as little as $10, poses a significant threat to corporate identities. These logs often contain dozens of account credentials from a corporate user or private individual and are frequently padded with old credentials to make them seem more attractive to buyers.

    While the use of infostealer logs may be less reliable than sophisticated phishing campaigns, eSentire warns that even one email compromise can infiltrate an organization, making these attacks a viable option for hackers. The ROI for identity-based attacks far exceeds that of traditional malware or vulnerability exploitation, creating strong incentives for hackers to focus on stealing employees' credentials.

    The security industry's move toward pushing passkeys as the primary form of account authentication comes against this backdrop of rising email compromises. As organizations seek to bolster their corporate identities, they must also be aware of the evolving threat landscape and take proactive measures to prevent identity-based attacks.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/The-Phishing-Resurgence-A-Growing-Threat-to-Corporate-Identity-Security-ehn.shtml

  • https://go.theregister.com/feed/www.theregister.com/2025/07/07/phishing_platforms_infostealers_blamed_for/


  • Published: Mon Jul 7 07:56:58 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us