Funnel overlay image

Blog | 3-minute Read

Session cookie theft: The hidden risk to cloud identity security

Anna Webb profile headshot

Anna Webb

Head of Global Security Operations

Published: 29 April 2025

The Cookie-Bite attack highlights critical gaps in cloud identity security. This blog explains how session hijacking works and the best practices to defend against it.

The recent disclosure of a session cookie hijacking method, dubbed the “Cookie-Bite” attack, offers yet another reminder that malicious actors are always on the hunt for ways to bypass even robust security controls like multifactor authentication (MFA).

For enterprises heavily invested in Microsoft 365 and Entra ID, it’s a wake-up call to take a fresh look at session security, endpoint hygiene, and browser-based risks in identity-first environments.

Inside the Cookie-Bite threat

The Cookie-Bite attack vector, as reported by Varonis Threat Labs identifies how attackers could use a malicious Chrome extension and PowerShell script to steal ESTSAUTH and ESTSAUTHPERSISTENT cookies, which are issued after successful authentication and MFA validation in Microsoft Entra ID.

These cookies effectively act as digital passports, allowing access to Microsoft 365 apps like Outlook, Teams, and SharePoint. Because the attack operates at the session level and doesn’t rely on exploiting a software vulnerability or dropping malware, it can easily evade traditional detection methods.

The hidden gaps in identity security

This throws into the spotlight potential gaps in many organisations’ Zero Trust implementations. Such as:

  • Session resilience
  • Endpoint trust

Too often, the focus is on the front door – strong passwords, MFA, conditional access and such like – with less attention given to the access tokens and session cookies that maintain user access over time.

It’s a reminder that:

  • MFA isn’t a silver bullet: Once a session is authenticated, it often remains valid for hours, or even days, unless explicitly revoked.
  • Browser extensions are a blind spot: Many organisations lack policies to control what extensions users can install, opening a huge vector for credential and cookie theft.
  • Session token theft is stealthy: Since attackers aren’t modifying systems or triggering malware alerts, traditional endpoint detection tools may not flag these behaviours.

Mitigating session hijacking risks

Kocho’s own technology evangelist, David Guest, spoke recently about the critical need to rethink approaches to authentication.

This threat demonstrates exactly why this is the case and provides an opportunity to reinforce some ‘best practices for identity-driven security.’

Examples of which are highlighted below.

Green and ebony magnifying glass and line icon on transparent background

Monitor session risk continuously

Regularly assess user and device behaviour throughout the session, not just at login. Microsoft Entra Identity Protection and risk-based Conditional Access policies can detect and respond to changes, automatically triggering reauthentication or blocking access when risk is identified.

Limit session lifetimes for critical resources

Long-lived sessions give attackers more opportunity to exploit stolen cookies. Conditional Access settings can enforce shorter sign-in frequencies, while Continuous Access Evaluation (CAE) ensures sessions are revoked quickly if risk signals emerge.

Strengthen device and browser trust

Ensure access is only granted from secure, compliant devices and tightly control browser extension use. Microsoft Intune enables device compliance enforcement and manages extension policies across Edge and Chrome, reducing the chance of local credential theft.

Ebony and green target crosshairs icon on transparent background

Detect anomalous activities early

Monitor for suspicious patterns such as unusual locations, device fingerprints, or activity spikes. Microsoft Defender for Cloud Apps can apply real-time session controls, while Microsoft Sentinel helps identify and investigate identity threats across the environment.

Ebony and green stopwatch and tick icon on transparent background

Reduce standing privileges with Just-In-Time access

Limit the risk of privilege escalation by providing administrative access only when needed. Microsoft Entra Privileged Identity Management (PIM) allows time-bound, approval-based role assignments, reducing exposure if sessions are compromised.

Securing the post-authentication attack surface

The “Cookie-Bite” technique is a prime example of what’s often called post-authentication attack surface. Basically, the set of security risks that arise after a user has successfully authenticated.

As attackers become more adept at living off the land and exploiting trusted mechanisms like session cookies, organisations need to:

  • Think beyond login: Identity protection must include everything that happens after MFA, including token issuance, session lifetime, and sign-out policies.
  • Reinforce trust at the endpoint: Zero Trust isn’t just about users and apps; it includes evaluating device posture, browser controls, and local attack surface.
  • Consider identity as a security perimeter: In modern cloud environments, traditional network boundaries fade. Session integrity and behavioural analytics become the new security checkpoints.

Attackers are always adapting, always probing for weaknesses at every point. It should therefore serve as a timely reminder that authentication alone isn’t enough to keep users and data protected. And that your identity security strategy needs to touch every part of the session lifecycle.

Ready to find out more about identity-driven security operations? Get in touch with our team today.

Key takeaways

  • Session hijacking attacks highlight the need to protect cloud identities beyond initial authentication.

  • Persistent sessions and browser risks must be addressed to reduce exposure to credential theft.

  • Continuous session risk monitoring and shorter session lifetimes can limit the impact of stolen cookies.

  • Device compliance enforcement and browser extension control are essential for securing access points.

  • Identity security strategies must treat session integrity and behavioural analytics as new security perimeters.

tag icon

Free Guide

Everything you need to know about Microsoft Entra

The most comprehensive guide to Microsoft Entra. Over 40 pages. Plus, Microsoft licensing simplified.

Discover how you can:

  • Cut costs by removing 50% management effort
  • Elevate security – reduce breach chances by 45%
  • Automate provisioning to ensure compliance
tag icon

Great protection starts here

Keep pace with the latest security threats

Sign up to receive the latest threat intelligence articles and reports from our SecOps team.

You’ll get:

  • Notifications of critical vulnerabilities
  • Recommendations to reduce your risk level
  • Expert advice to defend against new threats
Butterfly overlay image
Anna Webb profile headshot

Author

Anna Webb

Head of Global Security Operations

Anna has over 20 years’ experience in operations management, major incident management, and cyber security. CISSP qualified, Anna is officially a Security Changemaker (Microsoft Security Excellence Awards).

Butterfly overlay image

Got a question? Need more information?

Our expert team is here to help.