Traditional MFA isn't enough, phishing-resistant MFA is key | TechTarget (2024)

Not every MFA technique is effective in combating phishing attacks. Enterprises need to consider new approaches to protect end users from fraudulent emails.

Phishing attacks are growing, both in numbers and the damage they do.

These campaigns cost $4.76 million on average for targeted organizations, according to the "IBM Cost of a Data Breach Report 2023." Cybersecurity services company AAG IT Services reported as many as 3.4 billion phishing emails are sent each day by cybercriminals trying to trick end users into revealing sensitive data and personal information they can later exploit. In response, enterprises have added more and better cybersecurity awareness training programs to their rosters to help educate end users about insidious threats.

Between end-user fallibility and attacker ingenuity, however, employee training can only go so far. Technology such as MFA is, therefore, key in preventing phishing attacks. Yet, traditional MFA has been proven weak. Now, phishing-resistant MFA is entering the picture, with authentication techniques, such as Web Authentication (WebAuthn) and public key infrastructure (PKI)-based MFA, that can stop MFA bypass attacks.

MFA isn't strong enough

MFA has played an important part in the fight against phishing by making it more difficult for malicious hackers to employ end users' login credentials for their gain. But the technique, in which users are required to provide two or more factors to prove they have access rights to a resource, is not a magic bullet.

In fact, some MFA implementations are simply ineffective. For example, some are susceptible to cyberthreats, such as push bombing, in which cyberattackers push out a high volume of notifications to end users requesting they enter their credentials. Threat actors then use these legitimate credentials to gain initial access to victims' networks and then send a second factor to their own smartphone or other device to gain complete access.

SIM swap attacks are another phishing concept that outsmarts some MFA systems. Also referred to as simjacking, SIM swap attacks tap the mobile operators' number porting functions to take over accounts when the second control -- a call or text message to the user's mobile device -- is sent.

Enter phishing-resistant MFA

Phishing-resistant MFA is exactly what it sounds like: using authentication methods that are resistant to MFA bypass attacks, such as push bombing and SIM swapping.

CISA, which calls phishing-resistant MFA the "gold standard" of phishing protection, issued guidelines urging enterprise IT security staff to implement phishing-resistant MFA to better protect against these campaigns. The agency cited two MFA techniques in particular:

  1. WebAuthn uses the Fast IDentity Online (FIDO) 2 antiphishing authenticator and is deployed as a discrete physical token that connects to a device through a USB, through near-field communication or by being built into a device as a platform. FIDO authentication also can use other factors beyond the "something you have" device -- for example, PIN codes and biometrics.
  2. PKI-based MFA, which works with an enterprise's PKI system, applies several different form factors, including smart cards. While systems that apply PKI can deliver solid protections against phishing and other threats, they also demand sophisticated identity management practices. Moreover, the approach might not support some widely used services and infrastructure.

Phishing-resistant MFA is an important step toward implementing an effective zero-trust architecture. Yet, despite its benefits, phishing-resistant MFA poses the following deployment challenges:

  • Legacy systems might not work with phishing-resistant MFA systems.
  • End users require additional training, which might not scale well in some organizations.
  • End users might not welcome being asked to submit new factors to access resources or might worry phishing-resistant MFA causes bad UX.

That said, enterprises need to seriously consider phishing-resistant MFA to stave off what are increasingly harmful -- and expensive -- phishing campaigns. Making this effort should be a priority for all organizations.

Amy Larsen DeCarlo has covered the IT industry for more than 30 years, as a journalist, editor and analyst. As principal analyst at GlobalData, she covers managed security and cloud services.

Related Resources

Dig Deeper on Identity and access management

Traditional MFA isn't enough, phishing-resistant MFA is key | TechTarget (2024)

FAQs

Traditional MFA isn't enough, phishing-resistant MFA is key | TechTarget? ›

Technology such as MFA is, therefore, key in preventing phishing attacks. Yet, traditional MFA has been proven weak. Now, phishing-resistant MFA is entering the picture, with authentication techniques, such as Web Authentication (WebAuthn) and public key infrastructure (PKI)-based MFA, that can stop MFA bypass attacks.

What is considered phishing resistant in MFA? ›

Phishing-resistant MFA is multi-factor authentication (MFA) that is immune from attempts to compromise or subvert the authentication process, commonly achieved through phishing attacks, which includes but is not limited to spear phishing, brute force attacks, man-in-the-middle attacks, replay attacks and credential ...

Why are passkeys phishing resistant? ›

5.5 Unique Passkeys for Each Account

Each passkey is tied to a single account, eliminating the risk of reuse across different services. This prevents a data breach in one account from compromising others. Your accounts remain secure, and the risk of credential phishing is significantly reduced.

Why do you think MFA works better than traditional styles of authentication? ›

MFA adds an extra layer of protection by requiring additional verification factors, making it much more difficult for attackers to gain unauthorized access to your accounts or systems. Moreover, with the rise of remote work and cloud computing, the need for robust authentication measures has become even more critical.

Why is YubiKey phishing resistant? ›

This approach is phishing resistant because the FIDO2 key remains securely within the YubiKey – what this means is that an attacker cannot deceive the user into revealing their credentials, unless they physically obtain the user's key and PIN (two things you should NEVER share).

Why is MFA not enough? ›

MFA isn't strong enough

In fact, some MFA implementations are simply ineffective. For example, some are susceptible to cyberthreats, such as push bombing, in which cyberattackers push out a high volume of notifications to end users requesting they enter their credentials.

How to enable phishing resistant MFA? ›

Under Access controls > Grant, select Grant access, Require authentication strength, select Phishing-resistant MFA, then select Select. Confirm your settings and set Enable policy to Report-only. Select Create to create to enable your policy.

Do passkeys replace MFA? ›

A passkey can meet multifactor authentication requirements in a single step, replacing both a password and OTP (e.g. 6-digit SMS code) to deliver robust protection against phishing attacks and avoids the UX pain of SMS or app-based one-time passwords.

Are passkeys better than security keys? ›

User Experience: Passkeys offer a more user-friendly experience, as they leverage familiar device unlock methods like biometrics or PINs. Security keys, on the other hand, may require additional steps or physical possession, which can impact usability.

Can passkeys be hacked? ›

No shared secret is transmitted, and the server does not need to protect the public key. This makes passkeys very strong, easy to use credentials that are highly phishing-resistant.

Which MFA type is most secure? ›

Most Secure: Hardware Keys

External hardware keys, like Yubikeys, are among the strongest authentication factors available. Also called FIDO keys, they generate a cryptographically secure MFA authentication code at the push of a button.

Which MFA is better? ›

The most secure Multi-Factor Authentication method is a phishing-resistant type of MFA, which means that attackers cannot intercept or dupe users into providing account access. Phishing-resistant types of MFA include FIDO2 and WebAuthn standard, hardware-based security keys.

Is passwordless better than MFA? ›

While both passwordless authentication and MFA increase your account's security, passwordless authentication is considered to be more secure because it removes the use of passwords altogether.

What makes MFA phishing resistant? ›

It employs advanced techniques such as biometric authentication, hardware tokens, and push notifications to trusted devices, making it significantly more challenging for attackers to impersonate users. You most likely have been reading about a relatively new term called Phishing Resistant MFA.

Is YubiKey considered MFA? ›

A YubiKey is a brand of security key used as a physical multifactor authentication device.

Why is YubiKey so expensive? ›

It is costly to design, mould, manufacture, sell and support a hardware product, even something as small as this. Since you don't want your 2FA company to go out of business there is good value in knowing they have a stable business model that can actually support a company rather than just burning capital.

Is the Microsoft Authenticator app phishing resistant? ›

Microsoft Authenticator is becoming phishing-resistant!

This is a cost-effective, phishing-resistant credential available to anyone with the Authenticator app!

Why is FIDO2 phishing resistant? ›

Why is FIDO2 Phishing Resistant? FIDO2 keys are at the forefront of passwordless authentication, a technology that enhances security while simultaneously simplifying the user experience. FIDO2 keys are considered phishing-resistant because of how they protect the credentials.

Is RSA phishing resistant? ›

The RSA Unified Identity Platform provides the authentication, access, governance and lifecycle capabilities that federal agencies need to meet these requirements: The DS100® integrates both FIDO2 passwordless and one-time authentication into one phishing-resistant authenticator.

Does two-factor authentication prevent phishing? ›

Why 2FA is no longer effective in preventing phishing. 2FA was quite effective in stopping Phishing until the appearance of a “Reverse Proxy” attacker technique that is used to overcome two-factor authentication (2FA) by intercepting and manipulating traffic between a user and a target website.

Top Articles
Latest Posts
Article information

Author: Eusebia Nader

Last Updated:

Views: 5821

Rating: 5 / 5 (60 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Eusebia Nader

Birthday: 1994-11-11

Address: Apt. 721 977 Ebert Meadows, Jereville, GA 73618-6603

Phone: +2316203969400

Job: International Farming Consultant

Hobby: Reading, Photography, Shooting, Singing, Magic, Kayaking, Mushroom hunting

Introduction: My name is Eusebia Nader, I am a encouraging, brainy, lively, nice, famous, healthy, clever person who loves writing and wants to share my knowledge and understanding with you.