Why Help Desks Are Targeted by Hackers

Help desks occupy a paradoxical position. Their purpose is to help employees regain access quickly, yet this very helpfulness makes them prime targets for attackers. Social‑engineering groups like Scattered Spider focus on people rather than technology. They collect personal information from social media, data breaches and company directories. They then call the help desk impersonating an employee, claiming they lost their phone or need a password reset. The SVMIC article describes how attackers at MGM Resorts and Caesars Entertainment used personal info to answer security questions and request password and MFA resets. By manipulating a single employee, they gained access to the corporate network and caused damages estimated at US$100 million.

Help desks are targeted because:

  • Human vulnerability – Agents are trained to be helpful and empathetic. Attackers exploit urgency and trust to persuade them to bypass security.
  • Broad access – Help‑desk staff can reset passwords and enroll new MFA devices for any employee. This power makes them a high‑value target.
  • Lack of strong verification – Many desks rely on knowledge‑based questions or call‑backs to numbers provided by the caller. Attackers easily answer these questions using publicly available data.
  • Uniform processes – The same reset procedure is used for both low‑level employees and administrators. The Hacker News notes that this uniformity lets attackers target high‑privilege accounts without additional scrutiny.

The Consequences of Weak Help Desk Security

Weak help‑desk security can have dire consequences:

  • Breaches and ransomware – Attackers use compromised accounts to move laterally, deploy ransomware and steal data. The MGM and Caesars breaches underscore the financial and reputational damage that follows.
  • Compliance violations – Regulations like HIPAA, FERPA and GDPR impose strict rules on how personal data is accessed and disclosed. The HIPAA telephone rules require verifying caller identity before disclosing protected health information. A lax help desk risks violating these laws.
  • Erosion of trust – Customers, students and patients trust institutions to protect their data. A breach erodes this trust and can lead to loss of business, lawsuits and regulatory fines.
  • Operational disruption – Social‑engineering attacks can shut down systems and disrupt operations. In healthcare, this could impact patient care; in education, it could delay enrollment and financial aid. The average cost of a data breach reached USD 4.45 million in 2023, a stark reminder of the financial stakes.

Simple Steps to Improve Security Fast

Improving help‑desk security does not require a massive overhaul. Start with these simple actions:

  1. Enforce call‑backs to official numbers – If an employee requests a reset, the agent should call back using a number on file. This prevents attackers from spoofing their phone numbers or redirecting calls.
  2. Use strong identity proofing – Replace knowledge‑based questions with secure identity verification. Send a verification link to the user’s registered device that prompts them to scan their government ID and take a selfie. Nametag explains that advanced verification technologies use AI and cryptography to prevent deepfakes.
  3. Adopt phishing‑resistant MFA – Implement FIDO2 passkeys or hardware security keys. Google’s deployment of security keys resulted in zero successful phishing attacks against employees.
  4. Script the reset process – Provide help‑desk agents with scripts that enforce policies. For high‑privilege accounts, require multi‑party approval or in‑person verification. Remove the ability to send reset links to new email addresses or phone numbers without verification.
  5. Educate agents and employees – Train help‑desk staff to recognize vishing, MFA fatigue and deepfake voices. Encourage employees to question unexpected calls and to report suspicious requests. Nametag reports that 50–90 % of attacks involve social engineering, awareness is essential.
  6. Monitor and audit – Log all password resets and MFA changes. Use analytics to detect anomalies like repeated reset requests from the same number. The FBI emphasizes the importance of early reporting to prevent further compromise.

Long‑Term Strategies That Stick

Beyond quick fixes, develop long‑term strategies to strengthen help‑desk security:

  • Implement zero‑trust principles – Adopt a mindset of “never trust, always verify.” Industrial Cyber’s guide notes that zero trust requires verifying the identity of both the subject and the device before starting a session. Extend this to the help desk, assume every request is untrusted until properly verified.
  • Integrate identity verification into IAM – Integrate secure verification platforms with your identity provider (e.g., Okta). This ensures that resets and enrollments follow the same rigorous controls as logins.
  • Use analytics and machine learning – Leverage machine learning to detect patterns of social‑engineering attempts, such as voice fingerprints or abnormal call behaviours. As generative AI makes voice cloning easier, advanced analytics can help distinguish genuine requests.
  • Regularly test controls – Conduct periodic vishing tests and social‑engineering simulations to assess your help‑desk resilience. Adjust training and processes based on findings.
  • Engage leadership and stakeholders – Educate executives and board members about help‑desk risks. The US Cloud blog emphasizes that boards must engage in cybersecurity governance to avoid reputational and financial harm. Executive buy‑in is critical for sustaining long‑term investment.
  • Continuous improvement – Treat help‑desk security as an ongoing program. Update scripts, policies and technologies as threats evolve. Encourage a culture of feedback and learning.

Conclusion

Help desks do not have to be the weakest link. By understanding why attackers target them and implementing simple yet effective controls, strong identity proofing, phishing‑resistant MFA, scripted workflows, continuous training and monitoring, you can transform your help desk into a powerful line of defense. Remember, social engineering accounts for a majority of attacks, and the cost of a breach continues to climb. Investing in help‑desk security today can prevent expensive incidents tomorrow. Stop being the weakest link, make help‑desk security simple and strong.

Turn your weakest link into your strongest asset.