Phishing Protection with MFA and Passkeys (2024)

We all make misteaks.

However, some mistakes are bigger than others. A misplaced typo is one thing, but a single employee falling for a phishing attack, giving hackers inside access to the business network of a major organisation, where they can cause catastrophic damage to the network and leak personal data, lighting up social media and causing immense reputational damage, which destroys the trust of customers and causes the share price to plummet? Well, that’s a much bigger problem.

Yet, around the world, phishing attacks designed to create this scenario are launched every minute, of every hour, of every day.

The simple truth is that in today's interconnected digital landscape, the constant threat of cyberattacks looms over businesses and individuals alike. Among these threats, phishing attacks stand out as one of the most dangerous and prevalent tactics used by cybercriminals. The need for robust cybersecurity measures has never been more critical, especially as the sophistication of phishing attacks, and other forms of identity theft, continue to evolve.

The following article will take a closer look at the rising threat, the benefits of FIDO2 authentication, the rapidly changing regulatory landscape and the different types of passkeys.

The escalating threat landscape and the rise of phishing attacks

Cyberattacks have surged exponentially in recent years, with phishing attacks being a primary weapon in the arsenal of malicious actors. Statistics paint a stark picture of this escalating threat:

  • In 2022 alone, there were over 500 million phishing attempts reported globally
  • The FBI's Internet Crime Complaint Center (IC3) received almost 60,000 complaints in 2022.
  • In the 2023 Thales Global Data Threat Report 41% of respondents reported seeing a rise in phishing attacks.

Phishing attacks not only jeopardize sensitive company data but also external user information, leading to reputational damage and loss of customer trust. Traditional security measures, such as relying solely on passwords, have proven inadequate in combating the growing sophistication of phishing attacks. This is where FIDO2 and Multi-Factor Authentication (MFA) can step-in as a potent solution.

FIDO2 Authentication and MFAs: A robust defence against phishing attacks

The FIDO2 standard is intended to solve multiple user scenarios and provides for passwordless, cryptographic tokens. A FIDO2 authenticator, also known as a FIDO security key, embeds one or more private keys, each dedicated to one online account.

The protocols require a “user gesture” - a touch, a PIN, or a biometric - before the private key can be used to sign a response to an authentication challenge.

FIDO2 security keys can entirely replace weak static password credentials with strong hardware public/private key credentials.

FIDO2 Benefits:

Security: Unique login credentials across every website, which are never stored on a server, eliminating the risks of phishing, all forms of password theft and replay attacks.

User experience: Users login with simple built-in methods on their devices, or by leveraging easy-to-use FIDO2 security keys.

Privacy: Unique keys for each internet site that cannot be used to track users across sites. Biometric data, when used, never leaves the user’s device.

Scalability: Enable FIDO2 through a simple JavaScript API call that is supported across all leading browsers and platforms.

Multi-Factor Authentication is a security mechanism that requires users to provide two or more forms of verification before granting access to an account. This extra layer of security greatly reduces the success rate of phishing attacks. Unlike traditional single-factor authentication, where only a password is required, MFA's multi-layered approach thwarts phishing attempts effectively.

Emerging trends in access management and the regulatory landscape

In response to the escalating cyber threats, regulatory bodies around the world are advocating for stronger security measures. In the EU, the General Data Protection Regulation (GDPR) emphasizes the need for organizations to implement appropriate security measures, which MFA comprehensively addresses.

In the US the Executive Order 14028 on improving the nation’s cybersecurity, requires Federal agencies to use phishing-resistant MFA based on FIDO or PIV.

This has seen FIDO2 authentication gain further prominence, leading to a surging demand for stronger security solutions, such as passkeys.

So, what exactly are passkeys?

Based on FIDO standard, passkeys are a replacement for passwords that provide faster, easier, and more secure sign-ins to websites and apps across a user’s devices. Unlike passwords, passkeys are always strong and phishing resistant.

When it comes to passkeys, we need to clarify a little bit. There are, in fact, two distinct types – synced passkeys and device-bound passkeys.

Synced passkeys can be exported to the cloud and propagated to other devices. Synced passkeys simplify account registration for apps and websites, work across most devices, and can even work on other devices, simply by being within physical proximity. They are useful as a password replacement, allowing users to login to different sites and apps with a simple PIN or biometry.

Device-bound passkeys, on the other hand, require the user to have a specific device with them to gain access, however they offer greater levels of protection against various types of cyberattacks due to the fact the private key never leaves the device.

Synced passkeys are going mainstream

Unveiled in 2022 by major tech companies including Apple, Google and Microsoft, synced passkeys are quickly growing in popularity because they are stored on the cloud and, once created, can be synchronised and used on laptops, phones and other devices. This means users no longer have to remember numerous different passwords.

Phishing Protection with MFA and Passkeys (1)

The Google passkey is a good example. Users can sign-in to their Google Account with a fingerprint, face scan or device screen lock, like a PIN, which provides an additional verification method when making sensitive changes.

Apple are also beginning to focus on passkeys. Starting with iOS 17, iPadOS 17, and macOS Sonoma, users with an Apple ID will automatically be assigned a passkey, allowing them to sign into their Apple ID with Face ID or Touch ID, instead of having to use their password.

Synced passkeys are growing in popularity due to their convenience, but they are less secure than device-bound passkeys and can open the door to other types of attacks. As of today, synced passkeys are not considered to be true MFA by many cybersecurity agencies and are not compliant with some regulations (such as PSD2).

Device-bound passkeys offer greater security and compliance.

Device-bound passkeys, as the name suggests, are passkeys that exists on a single device, such as mobile phones, USB tokens or smart cards. Passkeys that are bound to a USB token or smart card are also known as ‘security keys’.

Phishing Protection with MFA and Passkeys (2)

Examples of device-bound passkeys, such as the Thales FIDO and FIDO2 devices, are gaining attention due to their immunity to phishing and Man-In-The-Middle attacks, by providing an extra layer of security that even the most convincing phishing website cannot replicate.

These universal FIDO security keys are available in smart card and both USB-A and USB-C form factors, allowing users to effortlessly authenticate from either a laptop or a mobile phone using a single device-bound passkey.

What is the best type of passkey?

So, which type is best? The answer, as usual, is “it depends”. If you’re looking for a convenient way to replace passwords for your customers, then synced passkeys will do the job.

However, if you’re looking for a truly secure method for your workforce and partners to eliminate, in addition to phishing, the threat of Man-In-The-Middle Attacks, If you need to achieve high levels of identity assurance and meet regulatory requirements, then device-bound passkeys provide a stronger layer of security and compliance with regulations such as US Executive Order or PSD2.

Fortifying against phishing with FIDO2 and MFA

As phishing attacks continue to intensify, both in number and sophistication, a more proactive approach to cybersecurity is required.

While synced passkeys offer convenience, and are useful for organisations wanting to go passwordless, they simply don’t offer the robust security required for professional environments and sensitive operations, like authorising bank transactions.

Strong phishing-resistant MFA, provided by device-bound passkeys, such as FIDO hardware security keys or FIDO mobile authenticator, is mandatory for organizations who need to protect access to sensitive resources, comply with market regulations and secure their organisations' data and user information.

By embracing these advanced MFA solutions, IT professionals can stay one step ahead in the relentless arms-race against phishing attacks and cyber threats.

For more information refer to our article on how to meet phishing-resistant MFA Requirements.

Phishing Protection with MFA and Passkeys (2024)

FAQs

Phishing Protection with MFA and Passkeys? ›

Passkeys inherently provide MFA: something you have (the mobile device), and something you are (biometric authentication to the device, such as fingerprint unlocking). Passkeys are also well protected against phishing as a user won't knowingly give away their device and can't give away their fingerprint.

Does MFA protect against phishing? ›

One of the best defenses against credential-stealing phishing attacks is multifactor authentication. MFA imposes an additional step that individuals must take to be allowed access.

How are passkeys phishing resistant? ›

Passkeys are built on the WebAuthn standard which is what makes them resistant to phishing attacks. WebAuthn stands for Web Authentication and is a browser-based API that simplifies user authentication for web applications.

Do you still need MFA with passkeys? ›

Multi-factor authentication (MFA) vs Passkey authentication

Passkey authentication achieves MFA in a single step. While the user only needs to perform a biometric scan or enter the device pin, the underlying authentication process combines two factors: the passkey itself and the biometric/device pin.

Is MFA secure enough? ›

Despite this, experts warn that this security measure is no longer strong enough to protect users from cyber-attacks in 2023. MFA requires users to provide two or more factors to verify their identity when logging in to an account or performing a sensitive action.

Is MFA 100% secure? ›

Using multi-factor authentication (MFA) is one of the best ways to help keep your online accounts secure. While MFA can be defeated (since no tool is 100% perfect), the extra step creates a roadblock that may make a cybercriminal more likely to move on to the next target.

Why is MFA not enough? ›

MFA isn't strong enough

In fact, some MFA implementations are simply ineffective. For example, some are susceptible to cyberthreats, such as push bombing, in which cyberattackers push out a high volume of notifications to end users requesting they enter their credentials.

What are the disadvantages of passkeys? ›

The disadvantages of using Passkeys include: they are not yet widely adopted, they need extra software and hardware, and they can be costly, and businesses may need to budget for implementation.

Are passkeys safer than 2FA? ›

Unlike passwords and 2FA codes generated from shared secrets, passkeys create unique, signed challenges for each authentication attempt, making replay attacks impossible.

Are passkeys better than security keys? ›

User Experience: Passkeys offer a more user-friendly experience, as they leverage familiar device unlock methods like biometrics or PINs. Security keys, on the other hand, may require additional steps or physical possession, which can impact usability.

Is passwordless authentication better than MFA? ›

While both passwordless authentication and MFA increase your account's security, passwordless authentication is considered to be more secure because it removes the use of passwords altogether.

Does passkey disable 2FA? ›

If your account has 2-Step Verification or is enrolled in the Advanced Protection Program, a passkey bypasses your second authentication step, since this verifies that you have possession of your device.

Is passkey better than the authenticator app? ›

Passkeys are able to replace the traditional 2FA and should be considered in general usage. However, there's a limitation with Passkeys is that you always need Authenticator/Device access to login. If you loose your device where your Passkey (credential) is stored, you'd need to login using other means.

Can hackers get past MFA? ›

Attackers can use social engineering to trick helpdesks into bypassing MFA altogether by pretending they've forgotten their password and gaining access via a phone call.

Can hackers get through MFA? ›

Technical Weaknesses: Exploiting MFA Vulnerabilities

One common vulnerability involves the interception of one-time passwords (OTPs) sent via SMS. Hackers can use advanced techniques like SIM swapping or intercepting text messages to access OTPs and bypass MFA.

What percentage of cyber attacks does MFA stop? ›

MFA protects businesses by adding a layer of security that can block 99.9% of attacks stemming from compromised accounts. For example, a phishing attack may obtain a user's credentials, but be unable to provide the fingerprint or security question response required for authentication.

What does the MFA protect against? ›

Multifactor authentication (MFA) can make you much more secure. Taking the extra step beyond just a password can protect your business, online purchases, bank accounts, and even your identity from potential hackers. Different ways to say MFA: Multifactor Authentication.

What type of attacks does MFA prevent? ›

Multifactor authentication (MFA) is a central and widely used mechanism for strengthening the security of user accounts and access to a system. Indeed, it is an authentication method that prevents many malicious attacks and exploits aimed at compromising data: brute force, session hijacking, privilege escalation, etc.

What is a phishing resistant MFA? ›

Phishing-resistant MFA is multi-factor authentication (MFA) that is immune from attempts to compromise or subvert the authentication process, commonly achieved through phishing attacks, which includes but is not limited to spear phishing, brute force attacks, man-in-the-middle attacks, replay attacks and credential ...

Can phishing bypass 2FA? ›

The second one is the ability to bypass two-factor authentication. By using a reverse proxy server to host the phishing page, the attackers are able to intercept victim input, stealing session cookies and 2FA codes.

Top Articles
Latest Posts
Article information

Author: Geoffrey Lueilwitz

Last Updated:

Views: 5993

Rating: 5 / 5 (60 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Geoffrey Lueilwitz

Birthday: 1997-03-23

Address: 74183 Thomas Course, Port Micheal, OK 55446-1529

Phone: +13408645881558

Job: Global Representative

Hobby: Sailing, Vehicle restoration, Rowing, Ghost hunting, Scrapbooking, Rugby, Board sports

Introduction: My name is Geoffrey Lueilwitz, I am a zealous, encouraging, sparkling, enchanting, graceful, faithful, nice person who loves writing and wants to share my knowledge and understanding with you.