Why 2FA Multi-factor Authentication is no Longer Sufficient to Stop Phishing - Blog Post (2024)

The evolution of phishing

Phishing has evolved significantly since its inception in the 1990s. Initially crude and unsophisticated, early phishing attempts typically involved simplistic emails that lured recipients into disclosing personal information through fake websites. As internet users became more aware of these tactics, phishers adapted, employing more sophisticated techniques such as spear phishing, where personalized messages are crafted to target specific individuals or organizations. Furthermore, the emergence of social media and mobile technology has provided new avenues for phishing attacks, with perpetrators leveraging these platforms to manipulate users into revealing sensitive information or installing malware.

Phishing kits have emerged as a natural evolution of phishing tactics, driven by the increasing sophistication and commercialization of cybercrime. In the early days of phishing, attacks were often carried out by individual hackers or small groups who manually created phishing emails and websites. However, as the scale and complexity of phishing attacks grew, cybercriminals began to seek more efficient and scalable methods. These kits typically include a range of tools and resources that streamline the process of creating and deploying phishing attacks.

Phishing as a Service (PaaS) has evolved significantly, offering malicious actors a lucrative business model for earning money through various means. Overall, the evolution of PaaS has provided malicious actors with a profitable and efficient means of conducting phishing attacks, highlighting the ongoing challenge posed by cybercrime to individuals and organizations worldwide.

Protection against phishing

Today’s hybrid work models and reliance on web-based applications have made the browser the de facto operating system of the enterprise and the most common target of cyberattacks. As such, implementing technological measures is now essential for safeguarding yourself and your organization.

Email and URL filtering solutions are a good start, and two factor authentication (2FA) is widely believed to be one of the most efficient protections from malicious attempts to steal your credentials. By requiring users to provide two forms of identification to access an account, typically a password and a unique code sent to their phone or email, 2FA makes it more difficult for attackers to gain unauthorized access even if they have obtained the user’s password through phishing. This is because the second factor of authentication is dynamic and changes frequently, making it much harder for attackers to predict or replicate.

Why 2FA is no longer effective in preventing phishing

2FA was quite effective in stopping Phishing until the appearance of a “Reverse Proxy” attacker technique that is used to overcome two-factor authentication (2FA) by intercepting and manipulating traffic between a user and a target website. In this scenario, the attacker sets up a reverse proxy server that sits between the user and the legitimate website. When the user tries to access the website, the request is first sent to the proxy server, which then forwards it to the legitimate website. The website responds to the proxy server, which in turn forwards the response to the user.

The reverse proxy can be configured to capture the user’s credentials, including any 2FA tokens, before passing them on to the legitimate website. This allows the attacker to authenticate themselves using the stolen credentials and bypass the 2FA mechanism. To the user, the interaction appears normal, as they are interacting with the legitimate website through the proxy server.

The Rise of the Phishing Kits

One of the most recent phishing kits called “Tycoon 2FA” associated with the Adversary-in-The-Middle (AiTM) technique discovered by Sekoia Threat Detection & Research (TDR) team” raised significant concerns in the cybersecurity community due to its effectiveness and wide spread.

The examination found that the kit has emerged as one of the most prevalent AiTM phishing kits, with over 1,100 domain names identified between October 2023 and February 2024.

The Tycoon 2FA phishing kit functions through multiple stages to carry out its malicious activities effectively. Initially, victims are directed via email attachments or QR codes to a page featuring a Cloudflare Turnstile challenge designed to prevent unwanted traffic. After successfully completing this challenge, users encounter a fake Microsoft authentication page, where their credentials are collected. Following this, the phishing kit transmits this information to the legitimate Microsoft authentication API, intercepting session cookies to bypass Multi-Factor Authentication (MFA).

If this wasn’t enough Sekoia additionally warned about potential links between Tycoon 2FA and other established phishing platforms, indicating potential shared infrastructure and code bases with enhanced obfuscation, anti-detection capabilities and changes in network traffic patterns. To understand the scale of the operation the report also provides additional insights behind Tycoon 2FA operation:

“The threat actor, who is also the alleged developer of the phishing kit, sells ready-to-use Microsoft 365 and Gmail phishing pages, as well as attachment templates, starting at $120 for 10 days, with prices increasing depending on the TLD. In March 2023, the phishing service provided several domain name extensions, including .ru, .su, .fr, .com, .net and .org.”

Tycoon 2FA is only the latest of the large list of AiTM phishing kits that include Caffeine, Dadsec, EvilProxy, NakedPages and more and it is now clearer than ever that 2FA will not keep you or your organization safe.

What to do to prevent modern phishing attacks

To date organizations have become dependent on training users to help them spot and avoid phishing attempts. Unfortunately, as attackers get better at tricking users into believing they are clicking safely into emails and webpages, phishing continues to be successful.

To address AiTM and other sophisticated phishing attacks, Seraphic has created a unique and holistic approach. Instead of having to trust users to avoid phishing links, prevention is automated in an easy to deploy browser control. By constantly monitoring user actions and all runtime events, Seraphic detects and prevents even the most sophisticated phishing and other web-born attacks.

For more information about Seraphic and its unique approach to blocking phishing attempts, download our Enterprise Browser Security White Paper, or request a demo.

Why 2FA Multi-factor Authentication is no Longer Sufficient to Stop Phishing - Blog Post (2024)

FAQs

Why 2FA Multi-factor Authentication is no Longer Sufficient to Stop Phishing - Blog Post? ›

2FA was quite effective in stopping Phishing until the appearance of a “Reverse Proxy” attacker technique that is used to overcome two-factor authentication (2FA) by intercepting and manipulating traffic between a user and a target website.

Why is 2FA no longer safe? ›

Even if the user doesn't respond to a push login request or doesn't enter a One-Time Password (OTP) when prompted, a hacker still knows they have a working password now; how, because the delay for the denied message takes longer... Most of us know where this is going; the hacker is persistent in their login attempts.

Does MFA stop phishing? ›

Technology such as MFA is, therefore, key in preventing phishing attacks. Yet, traditional MFA has been proven weak. Now, phishing-resistant MFA is entering the picture, with authentication techniques, such as Web Authentication (WebAuthn) and public key infrastructure (PKI)-based MFA, that can stop MFA bypass attacks.

Why is MFA not enough? ›

Social Engineering: Social engineering is another MFA vulnerability that attackers can use to trick users into providing their credentials. Attackers can impersonate a trusted entity, such as a bank or an IT department, and ask users to provide their MFA credentials to solve a problem.

Why is two-factor authentication so bad? ›

2FA can be vulnerable to several attacks from hackers because a user can accidentally approve access to a request issued by a hacker without acknowledging it. This is because the user may not receive push notifications by the app notifying them of what is being approved.

Why is 2FA not enough? ›

Vulnerable to SMS Interception

One of the biggest security flaws with SMS 2FA is the possibility of SMS interception. This occurs when a malicious actor intercepts the SMS message containing the verification code. They can then use this code to gain access to the user's account even if they don't know the password.

Does 2FA stop phishing? ›

2FA Authentication is no Longer Sufficient to Stop Phishing.

Is MFA 100% secure? ›

Using multi-factor authentication (MFA) is one of the best ways to help keep your online accounts secure. While MFA can be defeated (since no tool is 100% perfect), the extra step creates a roadblock that may make a cybercriminal more likely to move on to the next target.

What are the phishing resistant MFA solutions? ›

Hardware security keys are an ideal option for strong phishing-resistant MFA because they don't require external power or a network connection, and they don't publish stored data.

What is a drawback while using MFA? ›

These eight MFA weaknesses can make your system easier for attackers to exploit: Lack of user education. Users may use the same passwords for their email and application logins, not understanding the risk this can pose in an MFA system that sends a code to their email. Social engineering attacks.

Is MFA still effective? ›

How effective is MFA? Multifactor authentication is still one of the best ways to protect your — or your employees — credentials.

What is the least secure MFA? ›

SMS-based authentication involves sending one-time passwords (OTPs) to users' mobile phones to validate their identities. However, this method is prone to SIM swapping attacks and interception of OTPs, making it less secure.

What is the risk of not using MFA? ›

It opens up a gateway for hackers to exploit, especially if you use predictable passwords or reuse them across multiple platforms. Without MFA, a cybercriminal only needs to crack or guess your password once to gain unauthorized access to your personal information, financial data, or even steal your identity.

What's the main disadvantage of two-factor authentication? ›

Drawbacks you may encounter

The most common reason for this can be the lack of a modern phone or any other gadget that would support such a feature. Problems due to loss of access to one of the authentication factors. This can make it difficult to access a personal account and take some time to solve it.

What are the challenges with two-factor authentication? ›

MFA and 2FA can present some challenges, such as user resistance, security gaps, and integration issues. To overcome user resistance, you should educate your users about the benefits and risks of MFA and 2FA and make the authentication process as seamless and user-friendly as possible.

What is better than 2 factor authentication? ›

Multi-Factor Authentication: A Step Beyond

2FA uses two items. Multi-factor authentication uses two or more items for authentication. Using a password and an email address, for instance, is always going to be inherently less secure than using a password, email address, and also a physical device.

Can your account still get hacked with 2FA? ›

Can two-factor authentication be hacked? We now know how 2FA prevents hacking, but can hackers get past 2FA? The short answer: Yes, 2FA can be bypassed by hackers. But before we get into the potential weaknesses of 2FA, it's worth noting that even the biggest cybersecurity companies aren't immune to digital attacks.

Is 2FA 100% safe? ›

Still, like most online activities, there are ways that criminals can bypass 2FA security and access your account. For example, lost password recovery usually resets your password via email, and it can bypass 2FA. Even though it's not 100% secure, 2FA can bolster your online security and is recommended.

What is safer than 2FA? ›

Multi-factor authentication (MFA) is more secure than two-factor authentication (2FA) These two terms are often used interchangeably, but they're not quite the same thing. 2FA requires exactly two authentication types to unlock something. MFA requires a minimum of three forms of authentication.

Does 2FA still work? ›

Yes, two-factor authentication is very secure. No login method is completely foolproof, but 2FA makes you much safer against data leaks and hacking attempts. If hackers learn that your 2FA is enabled, they'll likely move on elsewhere, leaving your account secure.

Top Articles
Latest Posts
Article information

Author: Pres. Carey Rath

Last Updated:

Views: 5995

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Pres. Carey Rath

Birthday: 1997-03-06

Address: 14955 Ledner Trail, East Rodrickfort, NE 85127-8369

Phone: +18682428114917

Job: National Technology Representative

Hobby: Sand art, Drama, Web surfing, Cycling, Brazilian jiu-jitsu, Leather crafting, Creative writing

Introduction: My name is Pres. Carey Rath, I am a faithful, funny, vast, joyous, lively, brave, glamorous person who loves writing and wants to share my knowledge and understanding with you.