• chevron_right

      Bypassing Two-Factor Authentication

      Bruce Schneier · news.movim.eu / Schneier · Wednesday, 30 March, 2022 - 14:38

    These techniques are not new, but they’re increasingly popular :

    …some forms of MFA are stronger than others, and recent events show that these weaker forms aren’t much of a hurdle for some hackers to clear. In the past few months, suspected script kiddies like the Lapsus$ data extortion gang and elite Russian-state threat actors (like Cozy Bear, the group behind the SolarWinds hack) have both successfully defeated the protection.

    […]

    Methods include:

    • Sending a bunch of MFA requests and hoping the target finally accepts one to make the noise stop.
    • Sending one or two prompts per day. This method often attracts less attention, but “there is still a good chance the target will accept the MFA request.”
    • Calling the target, pretending to be part of the company, and telling the target they need to send an MFA request as part of a company process.

    FIDO2 multi-factor authentication systems are not susceptible to these attacks, because they are tied to a physical computer.

    And even though there are attacks against these two-factor systems, they’re much more secure than not having them at all. If nothing else, they block pretty much all automated attacks.