Why Using SMS Authentication for 2FA Is Not Secure (2024)

Why Using SMS Authentication for 2FA Is Not Secure (1)

Two-factor authentication (2FA) is now a part of daily life, and most of us have had first-hand experience with SMS authentication. You enter your password, then you get a prompt to enter a code or pin that’s sent to your phone number. After you type in the code, you’re in. Simple, right?

Why Using SMS Authentication for 2FA Is Not Secure (2)

We all have access to cell phones, so it’s no surprise that SMS two-factor authentication is one of the most widespread types of multi-factor authentication (MFA). You don’t need any apps or digital keys, and it’s not tied to a specific ecosystem. Unfortunately, it’s also not a secure MFA method (and Microsoft agrees).

Four Ways SMS Authentication Opens Your Organization to Risk

The nature of SMS itself opens up your organization to a host of risks. Hackers have many ways to leverage SMS to find a way into your accounts and network. Below, we’ll look at four common attack strategies.

Spoofing/Phishing

Hackers use good old-fashioned spoofing, often combined with phishing, to intercept and read your SMS messages. For those in the know, it’s basic tradecraft. This is because SMS messages rely on the security of phone networks and phone companies. Both, sadly, are notoriously easy to access.

While some text messages are encrypted user-to-user – think iMessages between iPhones or WhatsApp messages – SMS messages are in plain text form. Plain text messages are not encrypted between sender and receiver, so if attackers can intercept the message, they can read the content.

By the way, if you want to check your phone’s security, use these codes to check if your phone is tapped.

Hackers also use standard phishing techniques to persuade users to install malware on their phones. The malware is meant to look for one-time SMS passcodes, as well as usernames and passwords for websites and apps on the device. Then, the malware sends the information right back to the attacker.

SIM Swapping

A more sophisticated method, SIM swapping can give hackers the virtual keys to your kingdom: control of your phone number. Through social engineering tactics, the hacker calls your phone company, pretends to be a victim, and activates a new phone with your number. Before you even notice, the hacker will have breached any 2FA that uses your phone as a second authentication factor.

For more insight into just how much havoc a SIM swapping hacker can unleash in a short period of time, read this spine-tingling conversation between a SIM hacker and his victim published in Vice a few years ago.

Remote Desktop Protocol (RDP)

Over the past 18 months, the uptick in remote work also sparked a trend of remote desktop protocol (RDP) attacks targeting SMS 2FA authentication. ESET telemetry’s research team reported a 768% increase in RDP attacks between the first and fourth quarters of 2020.

While many RDP attacks are brute-force attacks, hackers also use RDP in SIM swapping attacks to directly access internal phone company systems. First, hackers trick or bribe phone company employees into installing or activating RDP software. Then, they remotely dip into the phone company’s system and SIM swap individuals from inside the system. From there, they take over phone numbers, and the SMS authentications that go with them, until they’re caught.

Social Engineering

Hackers can also simply pretend to be you to your mobile service provider. They obtain personal information from other sources to bypass any security questions and request a secondary SIM (they’ll claim the old one was lost, stolen, etc.).

Then, they intercept the shipment of the new SIM. Once you lose service on your own SIM, your number is under the control of the hacker, and they can request new SMS 2FA codes at will. It’s low-tech, but highly effective.

Another very low-tech but time-tested method is getting close enough to get a look at your phone. If you’ve enabled lock screen notifications, it’s all too easy to peak at passwords sent by SMS.

More recently, hackers are signing up for companies that help businesses to SMS marketing and mass messaging. For a small fee, they can reroute your SMS messages to themselves.

Alternative, More Secure Methods of 2FA

Forrester estimates that SMS 2FA stops only 76% of attacks. Although SMS is the least secure method of 2FA, there are thankfully other ways to enjoy the security benefits of 2FA with minimal hassle.

2FA Hardware vs. SMS

Many organizations opt for hardware authentication, which requires a dedicated physical device (like YubiKey or Token2) for account access. Sign in requires users to know and enter their credentials, then they are prompted to submit additional proof of identity by inserting the key and tapping it. While the device may be lost or stolen, it’s much more secure than SMS.

2FA App vs. SMS

There are also several widely-used options for software authentication, which requires authentication via a mobile app (like Microsoft Authenticator or Google Authenticator). 2FA prompts generally offer a QR code that you can scan with your phone’s authenticator app. Then, the app generates time-based, one-time passcodes (TOTP or OTP), which refresh every 30 seconds. The user needs to enter their code within 30 seconds to gain access. The short time limit means that even if an attacker did gain access to your one-time password, it won’t work after just 30 seconds.

IP-Based Controls

Increasingly, IP-based controls also play a role in if or how authentication takes place. Administrators can set up authorization controls based on IP address to determine whether or not to allow access, whether or not to prompt 2FA, or to determine what type of 2FA authentication to require. This is best when used as an additional security layer in combination with other forms of authentication.

Stop Using SMS 2FA to Keep Your Data Safe

Ultimately, phones are designed for convenience, not security. Using SMS authentication for 2FA is too much of a risk for organizations looking to effectively secure access to their network and systems.

UserLock makes it easy for organizations to use secure methods of 2FA that protect access across Windows logon, RDP, RD Gateway, VPN, IIS and Cloud applications.

The post Why Using SMS Authentication for 2FA Is Not Secure appeared first on Enterprise Network Security Blog from IS Decisions.

*** This is a Security Bloggers Network syndicated blog from Enterprise Network Security Blog from IS Decisions authored by Chris Bunn. Read the original post at: https://www.isdecisions.com/blog/it-security/why-sms-authentication-2fa-not-secure/

Why Using SMS Authentication for 2FA Is Not Secure (2024)

FAQs

Why Using SMS Authentication for 2FA Is Not Secure? ›

SMS has long been regarded as a vulnerable communications protocol by security experts—but where 2FA is concerned, the biggest danger is with the possibility of SIM-swapping attacks. In a SIM swap, the bad guys trick cellular carriers into transfering a phone number to a SIM card that they control.

Why is text based 2FA weaker than authenticator app? ›

Using text messages to retrieve your login code is less secure than using an Authenticator app. The primary reason why it's less secure is that it's easier for a hacker to gain access to your text messages than it is to gain physical access to your phone.

Why are authenticator apps better than SMS for 2FA? ›

An authenticator app will show a clear countdown timer for your codes and will generate new ones when the time expires, making it hard for anyone to intercept those codes without access to your phone. Most importantly, authenticator apps exhibit none of the weaknesses of SMS 2FA.

How secure is SMS verification? ›

SMS verification is more secure than passwords alone, although it has its vulnerabilities. Hackers need physical access to your phone to get into your account, but once they have your phone, it becomes much more hackable.

Is SMS texting more secure than authentication apps? ›

Authenticator apps can provide more secure two-factor authentication than less reliable SMS text messages. The advantages include: More secure – Authenticator apps are linked directly to the physical device, so hackers cannot intercept codes on the mobile network.

Why is SMS 2FA weak? ›

One of the biggest security flaws with SMS 2FA is the possibility of SMS interception. This occurs when a malicious actor intercepts the SMS message containing the verification code. They can then use this code to gain access to the user's account even if they don't know the password.

What are the disadvantages of SMS 2FA? ›

Cons of SMS 2FA:

One-time passwords have a long lifetime – SMS OTPs expire after several minutes, which gives attackers time to conduct a cyberattack. SIM card can be easily removed and installed in another phone – An attacker needs only several seconds to remove the SIM card from your unguarded phone.

Is email or SMS 2FA more secure? ›

2FA Email vs SMS

Since a hacker would need access to a person's cellphone, SMS is often considered more secure. But, with that being said, 2FA SMS is not impenetrable. For example, hackers can use social engineering to gather enough information to pull off a SIM swap.

What are the advantages of SMS 2FA? ›

The Benefits of Two-Factor Authentication

Improved security – by asking the user for a second form of identification, SMS two-factor authentication reduces the chances that an attacker can pretend to be the user and gain access to sensitive resources.

What is the strongest form of two-factor authentication? ›

Physical Security Key (Hardware Token)

A physical security key is the strongest 2FA online account protection level and the best phishing attack prevention. The key is a small device that can be added to a keychain and plugged into a computer, tablet, or mobile device.

Can SMS two factor authentication be hacked? ›

Hackers can redirect (and receive for themselves) the two-factor codes and login links intended for a targeted user. SIM swappers, who convince a mobile provider to move a target's number to their new memory card, can then receive any SMS-based authentication prompts.

Is SMS 2FA a security risk? ›

While SMS-based MFA is a popular method, it also comes with several risks and limitations. One of the primary dangers of using SMS for MFA is the potential for interception. SMS messages are not encrypted, and attackers can intercept them using various techniques, including phishing, malware, and SIM-swapping attacks.

What is the least secure 2FA? ›

Text Message (Least Secure)

A common method of 2FA is to send a text message to a phone number that you've already authenticated with the system.

What are the disadvantages of using SMS? ›

Let's get started!
  • Socially Disruptive. Messaging is having a conversation, which means we're pulled away from important tasks and work that needs to be done. ...
  • Expectations of 'Instant Messaging' ...
  • A Hotbed for Misinterpretation. ...
  • Impersonal. ...
  • Addictive Qualities. ...
  • Safety Concerns. ...
  • Potential Erosion of Language Skills. ...
  • Group Texts.

What is the vulnerability of SMS authentication? ›

SMS authentication is vulnerable to several types of attacks, such as phishing, SIM-swapping, and interception. For example, a hacker could send a phishing message to the victim's phone, tricking them into giving away their login credentials or MFA code.

Is SMS authentication better than nothing? ›

“SMS 2FA is better than nothing, but it is the most vulnerable form of 2FA currently in use. Its appeal comes from its ease of use: Most people are either on their phone or have it close at hand when they're logging in to online platforms. But its vulnerability to SIM card swaps cannot be underestimated.”

Which is the strongest 2FA method? ›

With the biometric lock enabled, the user has to scan their fingerprint or face before they can see the passcode. This extra 2FA security step can thwart malicious actors who stole or got remote access to the phone. This makes enabling a biometric lock an essential 2FA security best practice.

What is the weakest authentication factor? ›

Explanation: Passwords are considered to be the weakest form of the authentication mechanism because these password strings can... See full answer below.

What is the disadvantage of authenticator app? ›

Cons of using an app

If you use an app on your smartphone for authentication and the battery goes dead or the device breaks or gets stolen, you could get locked out of your accounts. Ensuring that you have the app set up on multiple devices like a smartphone and a tablet can help reduce your risk of being locked out.

Top Articles
Latest Posts
Article information

Author: Ray Christiansen

Last Updated:

Views: 6693

Rating: 4.9 / 5 (69 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Ray Christiansen

Birthday: 1998-05-04

Address: Apt. 814 34339 Sauer Islands, Hirtheville, GA 02446-8771

Phone: +337636892828

Job: Lead Hospitality Designer

Hobby: Urban exploration, Tai chi, Lockpicking, Fashion, Gunsmithing, Pottery, Geocaching

Introduction: My name is Ray Christiansen, I am a fair, good, cute, gentle, vast, glamorous, excited person who loves writing and wants to share my knowledge and understanding with you.