While MFA can improve overall security posture, it's not a "silver bullet" -- and hacks continue.

4 Min Read

As online users become increasingly aware of and use multifactor authentication (MFA), attackers are devising new ways to circumvent the technology — and often with great success.

Earlier this month, for example, security firm Proofpoint reported its disclosure of critical vulnerabilities in Microsoft WS-Trust that could be used to circumvent MFA on cloud services that use the technology — chief among them, Microsoft 365. An attack could have allowed a cybercriminal to use credentials obtained from phishing and credential dumps to log into Office 365, Azure, and other Microsoft services, Proofpoint stated.

Such vulnerabilities are one way of working around the additional security provided by MFA. While security experts underscore that MFA improves the overall security of online users, exploitable vulnerabilities and poor user decisions can undermine those protections.

"When it comes to cloud security, MFA is not a silver bullet," said Or Safran, senior threat detection analysis at Proofpoint, in an analysis of the vulnerabilities. "As more organizations adopt the technology, more vulnerabilities will be discovered and abused by attackers. However, MFA can improve overall security posture, especially when combined with people-centric threat visibility and adaptive access controls."

As more people access valuable accounts online, two-factor authentication (2FA) and MFA have become more popular. In a December 2019 report, security firm Duo Security found adoption of 2FA among users had nearly doubled in two years, with 53% of survey respondents using 2FA for some of their accounts (up from 28% in 2017). More than two-thirds of younger people — 34 years old or younger — used 2FA on some accounts, while only a third of people ages 65 or older used the technology, according to the study.

The critical vulnerabilities found by Proofpoint are the latest exploitation scenarios to target the increasingly popular security technologies. Last year, the FBI warned that cybercriminals had adopted a variety of measures to workaround or circumvent MFA. In one cited example from 2019, a code injection error in a banking institution's website allowed attackers to enter "a manipulated string" into the multifactor field, instead of a PIN, and bypass the second factor, according to the FBI advisory.

Yet, while such technical bypasses are not rare, far more common are attackers' efforts to insert themselves in the MFA process and steal passcodes or security tokens. Circumventing MFA often boils down to taking advantage of credulous users, says Roger Grimes, data-driven defense analyst at KnowBe4, a security training firm.

"The broad attacks that spammers and phishers often send out to gather credentials — MFA can prevent those types of attacks," he says. "But when attackers know that the user has MFA, it often proves to not be much of a barrier and, in some cases, makes it even easier."

The most common type of MFA attack is to intercept the one-time passcode. Real-time attacks use a man-in-the-middle proxy to grab the one-time password that the user enters into what they believe to be a legitimate site. In 2019, cybersecurity researchers released a tool, dubbed Muraena, that allows the harvesting of the second factor. A common target is the widely deployed technology for sending one-time passwords via text messages, a defense so broken that the National Institute of Standards and Technology (NIST) warned against its use in May 2016

Another common approach is to steal the security token sent to the user to simplify future logins. Reusing the token can allow an attacker to access the user's account. Finally, technical attacks on the software, often targeting support for legacy security technologies, can allow widespread attacks on services protected by MFA. 

"From our perspective in monitoring email, cloud, and hybrid attacks, the largest increase in threat activity has been tied to malicious third-party apps abusing OAuth tokens, which Microsoft calls 'consent phishing,'" says Ryan Kalember, executive vice president of cybersecurity strategy at Proofpoint.

The best technologies at present to limit attacks are those based on the latest Fast Identity Online (FIDO) standard, FIDO2, which uses device identity to harden the authentication process against remote attackers, and a variety of push technologies that alert the user on a registered device of any attempted access and requires them to approve that access.

"There is a lot of crap out there, but there are also good solutions, and they are developing better solutions," KnowBe4's Grimes says. "But everything is hackable, so on top of that, you need to train your end users to recognize the attacks. Just because you have MFA does not mean that you can't be hacked."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights