4 Ways Hackers Can Get Past Your MFA

Mar 01, 2022

Multi-factor authentication (MFA) is a great way to step up every organization’s cybersecurity, offering a high level of protection from breaches, hacks, and unauthorized access.


For many people, MFA may just be the perfect cybersecurity solution—unfortunately, it’s not. 


MFA is great, but it’s not unhackable. It’s not the key to an impenetrable IT system.


In the words of Data-driven Defense Evangelist Roger Grimes, “It’s a good thing to have, it’s a good thing to use, but you can hack any multi-factor authentication method.”


MFA isn’t the all-in-one cybersecurity solution every organization wants to have, but it’s still a very useful one.

Before we dive into the common ways hackers get around MFA solutions, let’s have a recap on what MFA is and how it works.


What is MFA?

Multi-factor authentication is a security method in which a user is required to present two or more factors to an authentication mechanism in order to be given access to a computer, application, or program. 


In
his KnowBe4 webinar, Grimes breaks down MFA into three distinct processes:


  • Identity. This process involves you or your device providing an identifier that serves as a unique label within a particular namespace. This can be your username, email address, account number, etc.


  • Authentication. This process involves you or your device providing one or more factors that prove that you have ownership and control over the identity. The factors can range from items you have, information you know, biometric features you possess, to places you’re located in.


  • Authorization. This process involves comparing your (now-authenticated) access token against previously permissioned resources to determine whether or not you’re allowed to access particular protected resources. After you successfully provide the identity label and subsequently authenticate that you have sole ownership of that identity, the MFA mechanism authorizes you to have access to the device, application, or program.


 
| More info here: What is MFA and How Can It Protect Your Practice?


Despite its convenience and security, MFA is still vulnerable to hackers who have managed to find loopholes in its mechanism.


The MFA Loophole

According to Grimes, no matter how you authenticate access—whether it’s through single-factor authentication, multi-factor authentication, biometrics, etc.—you will end up with the same kind of access control that everyone else gets, which is a text-based cookie called a session token.


All a malicious actor needs to do is get past the security mechanism of MFA, slip themselves in between the authentication and authorization processes, and then steal that session token from you.


They can then have complete access to your bank accounts, credit card accounts, corporate emails, work applications, and other accounts online. And because MFA involves completely different processes—often not linked to each other—underlying systems wouldn’t be able to detect the impersonation.


Network session hijacking is one of the most common MFA hacking methods and has been effectively used by malicious actors for decades. They can do this by:


  • Reproducing, guessing, or predicting your session token
  • Stealing your session token at the endpoint (device)
  • Stealing your session in the network communication channel


To be more specific, here are four of the most common ways hackers are getting past MFA solutions.


Man-in-the-Middle Attack

Hackers’ go-to technique to hijack a session is through a man-in-the-middle (MitM) attack.


Hackers execute MitM attacks by inserting themselves and their tools in between the client (the potential victim) and the server. They wait until the client carries out the authentication process on the legitimate server and when the resulting access session token is issued, they steal it, use it, and take over the user session.


It Could Happen to You

Here’s a sample man-in-the-middle attack that could happen to anyone who falls for the attacker’s tricks:


  1. A malicious actor convinces you to visit a fake website that looks just like your bank website. This rogue site sends over anything you input to the real bank website. 

  2. You receive a prompt to enter the MFA credentials.

  3. You enter the credentials on the hacker’s fake site, and the hacker relays it to the real website.

  4. The hacker is now signed into the real site and kicks you out of the session.

  5. The hacker takes control over your online bank account and changes anything that you can use to take back control of it.


How You Can Defend Yourself

An important thing to remember when connecting to the Internet is this: Make sure your connection is secure because cyber attacks are more likely to occur over connections that aren’t.


Only visit secure websites. Make sure the sites you visit are secure. Here are two ways to find out that they are:

  • Their web address or URL starts with HTTPS and not just HTTP.
  • They have a padlock symbol on the left portion of the browser's address bar. 


Remember, the letter S stands for
secure, which means these sites have the mechanism to encrypt data and prevent attackers from intercepting communications.


Man-in-the-Endpoint Attack

Man-in-the-endpoint attacks are similar to man-in-the-middle attacks…the difference lies in where the stealing takes place. Instead of inserting themselves between you and the server, hackers using man-in-the-endpoint attacks execute their cybercrime on your device.


It Could Happen to You

Here’s an example of a man-in-the-endpoint attack. It’s a technique that hackers have been using since the 1990s:


  1. A malicious actor uses a phishing scam to get you to upload malware to your computer. The malware allows the attacker to monitor your browser activity and take control of your computer.

  2. The attacker lurks undetected in your device and waits until you perform a particular activity that can benefit them, such as signing into your online bank account.

  3. You sign into your online bank account using your user and MFA credentials.

  4. After you successfully sign in, the attacker uses your computer to set up a second hidden browser session without your knowledge.

  5. Because they have full control of your online bank account, the attacker transfers your money to a bank account of their choice, and proceeds to close your account.

  6. The attacker can also gain access to your emails, so they can intercept any confirmation emails you receive from your bank.


How You Can Defend Yourself

Keep a careful eye out for phishing scams. With cyber attackers getting more and more creative, spotting a phishing scam before you actually fall for it is tough…but it can be done.


With regular employee cybersecurity training, you should be able to recognize a phishing scam, know how to respond to it, and know how to avoid similar attacks in the future.


For a more detailed explanation on what phishing attacks are and how you can protect yourself and your practice from it, check out
this blog post.

SIM Swapping

Because Short Message Service (SMS) drives the majority of messaging communications, SMS-based MFA is a very convenient and common security layer. Unfortunately, because SMS-based MFA is widely used, cyber attackers are looking for more and more ways to bypass it. SIM swapping is one of the ways hackers use to do this.


SIM stands for Subscriber Identity Module and it contains network-specific information that is used to authenticate and identify subscribers on a network. Traditionally stored in smart cards, the SIM is currently often stored and moved digitally.


In a SIM swapping attack, the attacker transfers the victim’s SIM information to another device. This allows them to receive all of the codes sent by an SMS-based MFA tool.


It Could Happen to You

A SIM swapping attack typically happens after a hacker retrieves certain key information about you through a precursor phishing attack. Here’s how it works:


  1. A malicious actor launches a phishing attack and you fall for it.

  2. You provide the hacker key information about your cell phone account and network (e.g., login name, password, PIN) without you knowing it.

  3. The hacker then calls your cell phone provider support line pretending to be you.

  4. The hacker claims to have lost or damaged the original phone and requests your provider to transfer all SIM information to a new device.

  5. Because the hacker has access to key information about your account, the phone provider believes them and carries out the transfer.

  6. You find that your phone’s messaging and calling features suddenly stop working, unaware that the hacker has stolen complete access and control over your cell phone account.


How You Can Defend Yourself

Avoid using SMS-based MFA solutions. This is a lot easier said than done, especially since so many applications and organizations utilize it. But it’s important to know that even the National Institute of Standards and Technology (NIST) does not accept SMS codes as valid authentication because of how easy it is to hack.


Instead, consider using non-SMS-based MFA solutions. This means that the authentication process depends on the user and not just on a phone number or SIM. They’re not the perfect solution, but they’re a lot harder to hack than SMS-based MFA.


There are several great options in the market right now, but if you’re looking for MFA solutions recommended by cybersecurity experts, you can reach out to our team and we’ll help you out.


SMS Rogue Recovery

SMS rogue recovery is a cyber attack technique where a hacker only requires these pieces of information: Your phone number, your email address, and a service you belong to that has an SMS-based recovery method.


An SMS rogue recovery attack takes advantage of an inherent problem with SMS—SMS message origination can’t be easily authenticated. Anyone can pretend to be anyone.


It Could Happen to You

Here’s how an SMS rogue recovery attack can happen to anyone:

  1. A malicious actor sends you a very convincing text message pretending to be your email provider. 

    The message warns you about a suspicious login activity on your email account and that you’ll need to send over a forthcoming verification code so that you don’t get locked out.

  2. Using your email address, the hacker begins signing into your email account. Instead of entering the password (which they do not have), the hacker uses the Forgot Password feature and selects the SMS-based account recovery option.

  3. You receive a legitimate verification code from your email vendor via SMS, which you then send to the hacker.

  4. The hacker uses the verification to sign into your email account and take complete control over it.


How You Can Defend Yourself

Keep in mind that SMS recovery codes should be typed onto browsers. They’re not typically not sent back or forwarded via SMS.


It’s also helpful to avoid being fully dependent on SMS-based recovery methods. Take advantage of technology and implement a few extra security features (such as MFA solutions) at multiple points in all your accounts. They may not be perfect, but they can definitely slow down or discourage hackers.


Moral of the Story: There is No One-Size-Fits-All Cybersecurity Solution

Every organization that’s concerned about cybersecurity is always on the lookout for a solution that offers the perfect blend of convenience and security. Many thought that MFA was the answer.


Unfortunately, it’s not…because there is no one-size-fits-all solution when it comes to cybersecurity. 


Having a single tool or software just won’t cut it. What you need is a cybersecurity partner that can cover all bases—one that understands your organization’s needs, specializes in your industry, has the tools to keep your organization secure, and offers 24/7 support. 


ER Tech Pros offers tried-and-tested cybersecurity services to healthcare practices all over the US. If you’re looking for a cybersecurity partner but not quite sure how to go about things, a consultation call with ER Tech Pros can be the perfect place to start.


TALK TO OUR CYBERSECURITY EXPERTS

Search Articles

By DrCatalyst Marketing 11 May, 2022
There are severe retributions when breaching HIPAA regulations, from hefty civil fines to criminal penalties. Get to know the legal implications of HIPAA violations.
How to Improve Your Patient LTV with Cloud-Based Phone Systems
By DrCatalyst Marketing 06 May, 2022
Achieving a high lifetime value is an important goal for any business. Read this article to learn how to increase your patients' LTV with ease.
The Fastest Way to Find Out if Your Email or Social Media Account Is Hacked
By DrCatalyst Marketing 29 Apr, 2022
Have you noticed a sudden change in your email or social media account? Check now to find out if it's been hacked.
7 Proven Advantages of Having a Managed Cloud Service Provider For Your Medical Practice
By DrCatalyst Marketing 21 Apr, 2022
Getting your clinic staff to focus on patients rather than your IT is just one of the benefits of managed cloud services. Read on to discover more benefits.
Uncommon Email Attacks to Watch Out For and How To Prevent Them
By DrCatalyst Marketing 14 Apr, 2022
Email is the most used form of communication in healthcare, but it’s also the main point of attack for hackers. Here are some surprising ways in which your emails can be attacked.
Stress Awareness Month: Reduce Clinic Staff’s Stress with IT Outsourcing
By DrCatalyst Marketing 07 Apr, 2022
IT is a crucial part of any healthcare organization, but it can also be one of the most stressful. Learn how a managed service provider (MSP) can help reduce that stress.
How to Protect Your Medical Practice Against URL Phishing  or Fake Website Scam
By DrCatalyst Marketing 01 Apr, 2022
URL phishing is among the most common phishing scams, yet it can be easily prevented if you take precautions. Find out how you can protect your clinic against this threat.
Is Your Medical Practice’s IT Support Responsive?
By DrCatalyst Marketing 29 Mar, 2022
Are you able to get the IT support you need when you need it? If you’re not sure how to answer that question, your practice may be at risk.
Women in Tech: Contributions, Opportunities and Breakthroughs
By DrCatalyst Marketing 29 Mar, 2022
This March, we celebrate the women – careers, opportunities and breakthroughs in the tech industry
Tech as the Answer to Healthcare Labor Shortages
By DrCatalyst Marketing 25 Mar, 2022
Technology can help address the unprecedented labor shortages in the industry. Here’s how.
Show More

News & Resources

By DrCatalyst Marketing 11 May, 2022
There are severe retributions when breaching HIPAA regulations, from hefty civil fines to criminal penalties. Get to know the legal implications of HIPAA violations.
How to Improve Your Patient LTV with Cloud-Based Phone Systems
By DrCatalyst Marketing 06 May, 2022
Achieving a high lifetime value is an important goal for any business. Read this article to learn how to increase your patients' LTV with ease.
The Fastest Way to Find Out if Your Email or Social Media Account Is Hacked
By DrCatalyst Marketing 29 Apr, 2022
Have you noticed a sudden change in your email or social media account? Check now to find out if it's been hacked.
More Posts
Share by: