{"id":109181,"date":"2023-09-07T17:05:00","date_gmt":"2023-09-07T21:05:00","guid":{"rendered":"https:\/\/jumpcloud.com\/?p=109181"},"modified":"2024-08-15T15:00:24","modified_gmt":"2024-08-15T19:00:24","slug":"what-are-shared-accounts","status":"publish","type":"post","link":"https:\/\/jumpcloud.com\/blog\/what-are-shared-accounts","title":{"rendered":"What Are Shared Accounts: Wise Choice or Risky Move?"},"content":{"rendered":"\n

Shared accounts can seem inevitable in the workplace. But while they can be handy, they also come with problems. Compliance regulations like PCI DSS say we should have our own accounts and not share them. But why? Let’s dig deeper to understand why shared accounts might be an issue.<\/p>\n\n\n\n

What is a Shared Account?<\/h2>\n\n\n\n

A shared account refers to a single set of login credentials that multiple individuals, typically within an organization, use to access specific software or digital resources. At first glance, it might seem like a practical solution. Why juggle numerous passwords when one set can provide many users with the access they need?<\/p>\n\n\n\n

However, with increased accessibility comes heightened risk. The more individuals with these credentials, the higher the likelihood of security incidents. Every additional user represents another potential point of risk. This could be due to inadvertent mistakes, like accidentally sharing the credentials or leaving them exposed, or more malicious intentions, such as intentional misuse of data. Additionally, when several users share the same account, pinpointing responsibility for any unauthorized or inappropriate actions becomes incredibly complex.<\/p>\n\n\n\n

What Can Shared Accounts Cost?<\/h2>\n\n\n\n

Sharing login credentials might seem like an innocent or expedient solution to urgent business requirements or budget constraints. Why not let another employee quickly access a tool or data using shared credentials? However, as history has shown, these seemingly harmless decisions can lead to significant repercussions.<\/p>\n\n\n\n

Here are some notable incidents that stemmed from shared accounts or mishandled credentials:<\/p>\n\n\n\n

Twitter’s Bitcoin Scam<\/h2>\n\n\n\n

Perhaps one of the most publicized breaches, this event compromised several high-profile Twitter accounts<\/a>, including those of Barack Obama, Joe Biden, Elon Musk, and Bill Gates. A theory suggests that the attackers might have taken advantage of shared internal tools and credentials. The outcome? Those notable accounts tweeted out a Bitcoin scam, tarnishing Twitter’s reputation in the process.<\/p>\n\n\n\n

Code Spaces\u2019 Irreparable Damage <\/h2>\n\n\n\n

Code Spaces, a SaaS providing source code repositories, experienced a devastating intrusion<\/a>. Attackers accessed their Amazon Web Services (AWS) control panel, possibly exploiting shared or poorly managed credentials. The company couldn’t recover from the damages and was subsequently forced to close its doors.<\/p>\n\n\n\n

Target Data Breach\u200d<\/h2>\n\n\n\n

Though not stemming from internal account sharing, the Target incident<\/a> underscores the risks of sharing network credentials externally. Target’s system was infiltrated using credentials from a third-party vendor, effectively turning a trusted external connection into a significant vulnerability. This breach exposed the credit card details of 40 million customers and the personal data of an additional 70 million. It’s a stark reminder that even external credential sharing can carry the same risks as internal shared accounts.<\/p>\n\n\n\n

Uber’s Credential Oversight<\/h2>\n\n\n\n

\u200dIn a significant breach, Uber inadvertently exposed the data of approximately 50,000 drivers<\/a>. Digging deeper, it was found that a crucial portion of Uber’s codebase, which held login credentials for their database, had been left available on GitHub. While this wasn’t a case of deliberately sharing an account, it underlines the broader challenges and pitfalls within credential management. Shared accounts form just one aspect of this larger concept.<\/p>\n\n\n\n

The Uber incident reminds us that mishandling any aspect of it can lead to dire consequences.<\/p>\n\n\n\n

When it comes to credential management, opting for a quick fix like account sharing might be tempting, but the consequences can be vast \u2014 affecting financials, tarnishing reputation, and eroding trust. The incidents highlighted above are a testament to the immense risks involved. It’s imperative to always value security over short-term convenience.<\/p>\n\n\n\n

The Draw of Shared Accounts<\/h2>\n\n\n\n

Driven by our intrinsic preference for simplicity and the ever-present business goal of cost-efficiency, shared accounts present themselves as an enticing solution. Here’s why many find them appealing:<\/p>\n\n\n\n