What Are Multifactor Authentication (MFA) Fatigue Attacks and How Can They Be Prevented? - APO Group - TechMarket.Africa (2024)

Distributed by APO Group on behalf of KnowBe4.

Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering increasingly clever ways to bypass it.

During an attack on Uber’s IT systems in 2022, the hackers did not use any sophisticated tactics to gain access. Instead, they bombarded an employee with repeated login requests until, out of sheer frustration, the employee approved one. This type of cyberattack is known as an “MFA fatigue attack” and poses a real risk to organisations, says Anna Collard, SVP Content Strategy and Evangelist at KnowBe4 AFRICA, a cybersecurity training designer.

“MFA fatigue attacks, also known as prompt spamming or authentication bombing, exploit human vulnerability, rather than relying on high-tech hacking methods,” she explains. “These attacks involve sending continuous push notifications to a target who has already provided their username and password, aiming to irritate or confuse them into unwittingly granting the attacker access to their account or system.”

With Uber, the attacker likely bought the contractor’s Uber corporate username and password on the dark web. The attacker then made repeated attempts to log into the victim’s Uber account. Each time, the victim received a request to approve a two-factor login, which blocked access at first. However, eventually, and after the attacker contacted the contractor on WhatsApp claiming they were from Uber IT and that the only way to get rid of the never ending notifications was to accept one, the contractor accepted one request, allowing the attacker to successfully log in.

Previously, cybersecurity experts believed that Multifactor Authentication (MFA) was a foolproof method to protect corporate IT systems from hackers. “Now we’re seeing attackers finding ways around it by bombarding the victim with scores of MFA requests or by tricking them over the phone,” says Collard. This tactic, similar to a swarm of bees overwhelming someone, is a simple yet effective social engineering technique used by hackers. “By bugging you repeatedly until you give in, malicious actors can manipulate users into approving fraudulent access attempts,” says Collard.

How can you prevent it?

The best way to prevent MFA fatigue attacks in organisations is not to use push notifications. “While MFA provides an extra layer of security, it’s not foolproof,” she asserts. “From a cybersecurity perspective, I would recommend that organisations disable push notifications altogether and rather use alternative verification methods.”

An example of a better verification method is number matching. “This involves matching a unique code provided by the authentication app with the code displayed on the screen during the login process,” explains Collard.

A challenge-response method is another effective way of providing additional security. This method asks a user a specific question to verify their identity or to perform a task in response to a challenge. “A challenge-response method is more difficult for hackers to bypass. It can involve mechanisms like biometric authentication, in which users must scan their fingerprints or irises or use facial recognition to gain access to a network.” However, both of the above are not immune against so-called man in the middle or social engineering attacks tricking the users to hand over their OTP or response to the fraudster.

Another effective verification method is FIDO2, an open authentication standard that allows users to log in without using passwords. “You can implement FIDO2 using hardware security keys,” she explains. Typically, USB sticks store the user’s private key, while the public key is stored on the authentication server. As soon as the user enters their username and password, the system requests them to use the hardware key. “It is more resistant to phishing as it works on a challenge-response protocol and doesn’t rely on a one-time PIN that can be intercepted,” she adds.

Mindfulness is key

As with all hacking attempts, it’s crucial that users remain calm and mindful, rather than reacting emotionally. “Stay tuned into your body’s responses when dealing with potential cybersecurity threats, whether they are phishing emails or MFA fatigue attacks,” says Collard. “If something feels strange, like if the situation is putting you under undue pressure, listen to that cue and don’t respond in a knee-jerk fashion. In this way, you’ll keep a straight head and thwart potential data breaches.”

Related posts:

  • South African Operator Rain and Nokia Launch Country’s First 5G Network to Suppo...
  • Comviva Powers Mobile Money Service ‘inwi money’ in Morocco
  • Rising Cyberthreats Spur Local Businesses to Embrace AI and Cloud Security
  • How Can Banks Use Technology to Bridge the Physical and Digital Worlds?
What Are Multifactor Authentication (MFA) Fatigue Attacks and How Can They Be Prevented? - APO Group - TechMarket.Africa (2024)
Top Articles
Latest Posts
Article information

Author: Ms. Lucile Johns

Last Updated:

Views: 6058

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Ms. Lucile Johns

Birthday: 1999-11-16

Address: Suite 237 56046 Walsh Coves, West Enid, VT 46557

Phone: +59115435987187

Job: Education Supervisor

Hobby: Genealogy, Stone skipping, Skydiving, Nordic skating, Couponing, Coloring, Gardening

Introduction: My name is Ms. Lucile Johns, I am a successful, friendly, friendly, homely, adventurous, handsome, delightful person who loves writing and wants to share my knowledge and understanding with you.