What Are Multifactor Authentication (MFA) Fatigue Attacks and How Can They Be Prevented? - APO Group - TechMarket.Africa (2024)

Distributed by APO Group on behalf of KnowBe4.

Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering increasingly clever ways to bypass it.

During an attack on Uber’s IT systems in 2022, the hackers did not use any sophisticated tactics to gain access. Instead, they bombarded an employee with repeated login requests until, out of sheer frustration, the employee approved one. This type of cyberattack is known as an “MFA fatigue attack” and poses a real risk to organisations, says Anna Collard, SVP Content Strategy and Evangelist at KnowBe4 AFRICA, a cybersecurity training designer.

“MFA fatigue attacks, also known as prompt spamming or authentication bombing, exploit human vulnerability, rather than relying on high-tech hacking methods,” she explains. “These attacks involve sending continuous push notifications to a target who has already provided their username and password, aiming to irritate or confuse them into unwittingly granting the attacker access to their account or system.”

With Uber, the attacker likely bought the contractor’s Uber corporate username and password on the dark web. The attacker then made repeated attempts to log into the victim’s Uber account. Each time, the victim received a request to approve a two-factor login, which blocked access at first. However, eventually, and after the attacker contacted the contractor on WhatsApp claiming they were from Uber IT and that the only way to get rid of the never ending notifications was to accept one, the contractor accepted one request, allowing the attacker to successfully log in.

Previously, cybersecurity experts believed that Multifactor Authentication (MFA) was a foolproof method to protect corporate IT systems from hackers. “Now we’re seeing attackers finding ways around it by bombarding the victim with scores of MFA requests or by tricking them over the phone,” says Collard. This tactic, similar to a swarm of bees overwhelming someone, is a simple yet effective social engineering technique used by hackers. “By bugging you repeatedly until you give in, malicious actors can manipulate users into approving fraudulent access attempts,” says Collard.

How can you prevent it?

The best way to prevent MFA fatigue attacks in organisations is not to use push notifications. “While MFA provides an extra layer of security, it’s not foolproof,” she asserts. “From a cybersecurity perspective, I would recommend that organisations disable push notifications altogether and rather use alternative verification methods.”

An example of a better verification method is number matching. “This involves matching a unique code provided by the authentication app with the code displayed on the screen during the login process,” explains Collard.

A challenge-response method is another effective way of providing additional security. This method asks a user a specific question to verify their identity or to perform a task in response to a challenge. “A challenge-response method is more difficult for hackers to bypass. It can involve mechanisms like biometric authentication, in which users must scan their fingerprints or irises or use facial recognition to gain access to a network.” However, both of the above are not immune against so-called man in the middle or social engineering attacks tricking the users to hand over their OTP or response to the fraudster.

Another effective verification method is FIDO2, an open authentication standard that allows users to log in without using passwords. “You can implement FIDO2 using hardware security keys,” she explains. Typically, USB sticks store the user’s private key, while the public key is stored on the authentication server. As soon as the user enters their username and password, the system requests them to use the hardware key. “It is more resistant to phishing as it works on a challenge-response protocol and doesn’t rely on a one-time PIN that can be intercepted,” she adds.

Mindfulness is key

As with all hacking attempts, it’s crucial that users remain calm and mindful, rather than reacting emotionally. “Stay tuned into your body’s responses when dealing with potential cybersecurity threats, whether they are phishing emails or MFA fatigue attacks,” says Collard. “If something feels strange, like if the situation is putting you under undue pressure, listen to that cue and don’t respond in a knee-jerk fashion. In this way, you’ll keep a straight head and thwart potential data breaches.”

Related posts:

  • South African Operator Rain and Nokia Launch Country’s First 5G Network to Suppo...
  • Comviva Powers Mobile Money Service ‘inwi money’ in Morocco
  • Rising Cyberthreats Spur Local Businesses to Embrace AI and Cloud Security
  • How Can Banks Use Technology to Bridge the Physical and Digital Worlds?
What Are Multifactor Authentication (MFA) Fatigue Attacks and How Can They Be Prevented? - APO Group - TechMarket.Africa (2024)

FAQs

What Are Multifactor Authentication (MFA) Fatigue Attacks and How Can They Be Prevented? - APO Group - TechMarket.Africa? ›

A multi-factor authentication (MFA) fatigue attack – also known as MFA Bombing or MFA Spamming – is a social engineering cyberattack strategy where attackers repeatedly push second-factor authentication requests to the target victim's email, phone, or registered devices.

What is a MFA fatigue attack? ›

A multi-factor authentication fatigue attack (also MFA fatigue attack or MFA bombing) is a computer security attack against multi-factor authentication that makes use of social engineering.

What is a multifactor authentication? ›

Multi-factor authentication (MFA) is a multi-step account login process that requires users to enter more information than just a password. For example, along with the password, users might be asked to enter a code sent to their email, answer a secret question, or scan a fingerprint.

What type of attacks can MFA help protect against? ›

Phishing Attacks

MFA can help protect against cyber attacks in which the attackers try to deceive users into logging in with their credentials. A phishing email, for instance, won't get access to a user's information just by being privy to one of the various factors needed to enter the system.

What is the best course of action to defend against MFA fatigue? ›

There are several ways to prevent an MFA fatigue attack, such as choosing a convenient MFA method, educating employees on security, implementing Single-Sign-On (SSO), implementing FIDO2 authentication, and disabling push notification as a verification method.

What is MFA in cyber attack? ›

Multi-Factor Authentication (MFA) is so effective at securing accounts and personal information that it has caused cyberattackers to adjust their tactics. Increasingly, they're attempting to circumvent MFA by fooling people into giving out your confidential MFA code or responding to a fake MFA authentication request.

How is MFA vulnerable? ›

Hackers use various techniques to bypass MFA, including social engineering tactics, token theft, and machine-in-the-middle attacks. These methods exploit vulnerabilities in the MFA process, allowing hackers to gain unauthorized access to user accounts.

What is the most common example of multifactor authentication? ›

One of the most common MFA factors that users encounter are one-time passwords (OTP). OTPs are those 4-8 digit codes that you often receive via email, SMS or some sort of mobile app. With OTPs a new code is generated periodically or each time an authentication request is submitted.

What are the three types of authentication? ›

There are three authentication factors that can be used: something you know, something you have, and something you are. Something you know would be a password, a PIN, or some other personal information.

Why is MFA important for cybersecurity? ›

Multi-factor authentication is a quick and simple way to add an extra layer of protection to confidential data. This additional step acts like an extra lock designed to protect accounts from hackers or a cybersecurity weakness. In some cases, MFA might require biometric verification like a fingerprint or facial scan.

Which two kinds of attacks are prevented by multifactor authentication? ›

What Types of Attacks does Multi-Factor Authentication Prevent?
  • Phishing.
  • Spear phishing.
  • Keyloggers.
  • Credential stuffing.
  • Brute force and reverse brute force attacks.
  • Man-in-the-middle (MITM) attacks.

Which MFA type is most secure? ›

Most Secure: Hardware Keys

External hardware keys, like Yubikeys, are among the strongest authentication factors available. Also called FIDO keys, they generate a cryptographically secure MFA authentication code at the push of a button.

How much does MFA prevent? ›

Implementing MFA can make you 99% less likely to get hacked, according to Microsoft. MFA uses a combination of something you have and something you know or something you are to confirm you are who you say you are online.

What is MFA fatigue? ›

A multi-factor authentication (MFA) fatigue attack attempts to circumvent the MFA security features built into most modern applications. Also known as MFA bombing, the attack is a social engineering attack where attackers constantly push MFA authentication requests to the victim.

How can security fatigue be prevented? ›

Education and empowerment is the single most important aspect in reducing cybersecurity fatigue. Employees must be educated on the business's cybersecurity controls and empowered to speak up if they feel that these are lacking, or suspect anything untoward.

What are MFA attacks also known as? ›

An MFA fatigue attack—also sometimes called prompt spamming, push spam, and authentication bombing—is not a particularly high-tech hacking approach.

What is the MFA bombing tactic? ›

An MFA Bombing attack (aka MFA Fatigue attack) is when a cyber-attacker sends a barrage of Duo Push notifications to your phone, hoping to wear you down until you approve one of their requests.

What are the attacks that bypass MFA? ›

4 Ways Hackers use Social Engineering to Bypass MFA
  • Adversary-in-the-middle (AITM) attacks. AITM attacks involve deceiving users into believing they're logging into a genuine network, application, or website. ...
  • MFA prompt bombing. ...
  • Service desk attacks. ...
  • SIM swapping.
Feb 12, 2024

What triggers MFA? ›

The three most common kinds of factors are: Something you know - Like a password, or a memorized PIN. Something you have - Like a smartphone, or a secure USB key. Something you are - Like a fingerprint, or facial recognition.

What is security alert fatigue? ›

What is alert fatigue? Alert fatigue—also known as alarm fatigue—is when an overwhelming number of alerts desensitizes the people tasked with responding to them, leading to missed or ignored alerts or delayed responses. The main problem, according to most, is the sheer number of alerts.

Top Articles
Latest Posts
Article information

Author: Ms. Lucile Johns

Last Updated:

Views: 6058

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Ms. Lucile Johns

Birthday: 1999-11-16

Address: Suite 237 56046 Walsh Coves, West Enid, VT 46557

Phone: +59115435987187

Job: Education Supervisor

Hobby: Genealogy, Stone skipping, Skydiving, Nordic skating, Couponing, Coloring, Gardening

Introduction: My name is Ms. Lucile Johns, I am a successful, friendly, friendly, homely, adventurous, handsome, delightful person who loves writing and wants to share my knowledge and understanding with you.