Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

How Attackers Bypass Synced Passkeys

0
Medium
Vulnerabilityrce
Published: Wed Oct 15 2025 (10/15/2025, 11:30:00 UTC)
Source: The Hacker News

Description

Synced passkeys, which store authentication credentials across cloud services, introduce significant enterprise security risks by expanding the attack surface to cloud account takeovers and recovery abuse. Attackers can exploit adversary-in-the-middle (AiTM) techniques to force authentication downgrades, bypassing strong passkey protections by steering users to weaker fallback methods like SMS or OTP. Malicious or compromised browser extensions can hijack WebAuthn processes, manipulate passkey registration or sign-in, and exfiltrate credentials and one-time codes. Device-bound passkeys stored in secure hardware provide stronger security guarantees and administrative control, making them the recommended approach for enterprise deployments. Enterprises should enforce phishing-resistant authentication, eliminate fallback methods, tightly control browser extensions, and implement continuous authentication tied to device posture. Recovery processes must rely on high-assurance authenticators to prevent social engineering attacks. Synced passkeys improve usability but are unsuitable for enterprise security due to their reliance on cloud account security and recovery workflows, which are common attack vectors. Organizations must prioritize device-bound credentials and comprehensive endpoint hygiene to mitigate these risks effectively.

AI-Powered Analysis

AILast updated: 10/16/2025, 01:27:56 UTC

Technical Analysis

This threat centers on the security weaknesses inherent in synced passkeys, which are authentication credentials stored and synchronized across multiple devices via consumer cloud services such as Apple iCloud and Google Cloud. While synced passkeys enhance usability and recovery convenience in consumer contexts, they significantly increase enterprise risk by extending the trust boundary to cloud accounts and their recovery mechanisms. Attackers can exploit cloud account takeovers or abuse recovery processes to authorize new devices, thereby compromising credential integrity. Additionally, if corporate devices are linked to personal cloud accounts, passkeys may inadvertently sync beyond enterprise control, vastly expanding the attack surface. Adversary-in-the-middle (AiTM) attacks have been demonstrated, such as phishing proxies that spoof unsupported browsers to disable passkey authentication and force users to fallback to weaker authentication methods like SMS or OTP, which attackers then capture to gain unauthorized access. This downgrade attack exploits uneven WebAuthn support across platforms and identity providers’ acceptance of fallback methods. Further, compromised or malicious browser extensions can intercept WebAuthn API calls (e.g., navigator.credentials.create() and get()), manipulate registration or sign-in flows, and exfiltrate credentials and one-time codes without breaking cryptographic protections. Extensions with permissions like webAuthenticationProxy or broad content script access pose particular risks. Independent research has also shown that clickjacking attacks on password manager extensions can trigger autofill and data leakage, including passkey credentials. The only robust enterprise solution is device-bound passkeys generated and stored in secure hardware, which are non-exportable and tied to a specific physical device. Enterprises should mandate phishing-resistant authentication for all users, especially privileged roles, eliminate all fallback methods, enforce strict browser extension allowlists, and continuously monitor extension behavior. Recovery processes must be secured by high-assurance authenticators without social engineering bypasses. Continuous authentication tied to device posture and session context is critical to prevent session hijacking. This layered approach ensures that credentials never leave the device, sessions remain secure throughout their lifetime, and endpoint hygiene is universally enforced, including on unmanaged devices. The threat highlights that synced passkeys, while user-friendly, are unsuitable for enterprise security due to their expanded attack surface and reliance on cloud account security, which is often the weakest link.

Potential Impact

For European organizations, this threat poses a significant risk to identity and access management security, particularly for enterprises adopting passkey-based authentication. The expanded attack surface from synced passkeys increases the likelihood of credential compromise via cloud account takeovers or recovery abuse, potentially leading to unauthorized access to sensitive corporate resources. The adversary-in-the-middle downgrade attacks undermine the strong security guarantees of passkeys by forcing fallback to weaker authentication methods, increasing exposure to phishing and credential theft. Browser extension compromises further threaten confidentiality by enabling credential interception and exfiltration. Given the widespread adoption of cloud services and browser-based workflows in Europe, these vulnerabilities could lead to data breaches, regulatory non-compliance (e.g., GDPR violations), and operational disruptions. Enterprises with hybrid personal-corporate device usage are particularly vulnerable to credential leakage beyond organizational boundaries. The threat also complicates incident response and recovery, as attackers may exploit help desk and account recovery processes. Overall, the impact includes loss of confidentiality, integrity, and availability of enterprise systems and data, reputational damage, and potential financial penalties. Organizations in sectors with high-value targets such as finance, healthcare, and government are at elevated risk.

Mitigation Recommendations

European organizations should adopt a multi-layered mitigation strategy focused on eliminating the risks associated with synced passkeys. First, mandate the exclusive use of device-bound passkeys generated and stored in secure hardware authenticators (e.g., FIDO2 security keys) for all enterprise access, especially for privileged accounts. Completely eliminate fallback authentication methods such as SMS, voice calls, TOTP apps, email links, and push approvals to prevent downgrade attacks; configure identity providers to reject non-phishing-resistant methods. Enforce strict browser extension policies by maintaining allowlists, disallowing extensions requesting webAuthenticationProxy, activeTab, or broad content script permissions, and continuously monitoring for suspicious extension behavior or mass removals. Implement continuous authentication mechanisms that bind sessions to device posture and context, requiring reauthentication upon changes in device security status or location. Secure enrollment and recovery processes by requiring high-assurance authenticators and eliminating social engineering vectors; help desks and call centers must not be able to bypass phishing-resistant controls. Capture and verify attestation metadata during passkey registration to ensure only trusted authenticators are enrolled. Educate users on the risks of syncing corporate credentials with personal cloud accounts and enforce policies to separate personal and corporate identities on devices. Regularly audit and update identity and access management configurations to ensure compliance with these controls. Finally, integrate endpoint hygiene enforcement across all managed and unmanaged devices to maintain a consistent security posture.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/how-attackers-bypass-synced-passkeys.html","fetched":true,"fetchedAt":"2025-10-16T01:26:46.436Z","wordCount":1833}

Threat ID: 68f049d84f645e963f0fee04

Added to database: 10/16/2025, 1:26:48 AM

Last enriched: 10/16/2025, 1:27:56 AM

Last updated: 10/16/2025, 3:40:24 AM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats