Biopass,truuth,Liveness,Biometrics,Passwordless

Deepfake attacks are an existential threat for many businesses

MS
Mike Simpson
27th September, 2024 3 min read

Fraudsters have been very successful using AI deepfakes for injection and presentation attacks.  The bad news is this means we’ll only see more of them. The good news is that AI technology can help detect and prevent them.

The Problem

The era of AI deepfakes is fully upon us, and unfortunately, today’s identity verification and security methods are failing to protect us. In fact, Gartner estimates that by 2026, nearly one-third of enterprises will consider identity verification and authentication solutions unreliable due to AI-generated deepfakes. Of all the threats IT organizations face, an injection attack that leverages AI-generated deepfakes is the most dangerous. Recent stories show that deepfake injection attacks are capable of defeating popular Know Your Customer (KYC) systems – and with a 200% rise in injection attacks last year.  CIOs and CISOs must develop a strategy for preventing attacks that use AI-generated deepfakes.

 

What is an Injection Attack?

 
A digital injection attack occurs when a malicious actor “injects” fake data, including AI-generated documents, photos, and biometrics images, into the stream of information received by an identity verification (IDV) platform. Bad actors use virtual cameras, emulators, and other tools to circumvent cameras, microphones, or fingerprint sensors and fool systems into believing they’ve received true data.
 
Injection attacks that use AI-generated deepfakes are difficult to detect. Attackers use deepfake ID documents to fool KYC processes or inject deepfake photos and videos to spoof facial biometrics systems. As expected with the rise of Generative AI, AI deepfakes are also on the rise, with Onfido reporting a 3,000% increase in deepfake attacks last year. The NSA, FBI, and CISA collaboratively are clearly concerned about the threat of AI deepfakes, indicating these attacks will increase in frequency and sophistication.
 

What is a Presentation Attack?

 

Presentation attacks occur when a malicious actor presents fake data to a sensor or document scanner with the intent to impersonate an end user and fool a system into granting access. Facial biometrics presentation attacks take many forms, using deepfake ID documents, face-swaps, hyper-realistic masks, and AI-generated videos to impersonate someone. IDV and KYC platforms use presentation attack detection (PAD) to verify the documents and selfies that are presented, but many PAD techniques can be beaten by injection attacks that leverage AI deepfakes. 

 

The Impact

Thousands of companies fall victim to these attacks every month. The impact is massive and escalating rapidly. A recent report by SIFT estimated the cost of Account TakeOver (ATO) at US$635b in 2023 and growing at triple digit rates!  At the same time ransomware shutdowns are impacting millions of people, personal information stolen, and reputations damaged beyond repair.  The problem is only getting worse driven by (among other things) adoption of AI tools by malicious actors.

 

 

The Solution

 

The only strategy for stopping these attacks is to use identity verification and MultiFactor Authenticaiton solutions that are specifically designed to mitigate the risk of injection attacks and verify the actual person behind the screen. This way, IT organizations can also shut down human social engineering vectors that circumvent or exploit IDV processes. In addition, by adding verification technologies like device intelligence, AI models, and behavioral biometrics, IT organizations can further reduce the risk of first-party fraud. Finally, invest in solutions that protect your multi-factor authentication (MFA) and password recovery processes: this is a primary attack vector and a key vulnerability that companies often overlook.

 

Attackers have seen huge success using AI deepfakes for injection and presentation attacks – which means we’ll only see more of them. The key to stopping this threat is to develop a multi-layered approach that combines PAD, injection attack detection (IAD), and image inspection. This strategy forms the basis for companies to navigate the “cyber pandemic” we face and onto a more secure, trusted future.

 

Why Truuth Biopass?

 

Truuth Biopass is a risk-based passwordless authentication solution that delivers a step-change in authentication security and user experience.  Biopass is a multi-tenant and white-label SaaS solution that can be deployed in a matter of hours to protect user accounts from malicious activity.  Biopass is perfect for high-risk use cases where it’s critical to authenticate the right human and the right device.  Biopass is a simple plug in to existing Identity & Access Management (IAM) platforms such as Okta, Entra, Cognito, Ping, and Auth0.

If you would like more information, reach out to the Truuth team for a demo of our deepfake detection and risk-based MFA solutions.

 


Next article

Apply for Deepfake attacks are an existential threat for many businesses
Write to us with your resume at careers@truuth.id and we are more than happy to review your application.
Our Location
6/201 Kent Street,
Sydney NSW 2000
Contact us

Drop us a line and we will get back to you soon!