The trouble with 2fa (2024)

With a large percentage of your workforce now working remotely, two-factor authentication (2fa) can make them (or your company data) safer online. But how you're doing it now probably isn't helping much at all.

I use a lot of online services on a lot of different PCs and smartphones. Every day, I would get a handful of two-factor authentication (2FA) text messages from Google, Microsoft, WordPress, etc., etc. And, while I know that this kind of 2FA isn’t security theater, I also know it’s not really secure either.

Yes, 2FA can help preserve your security, but it’s not a security panacea. Here’s what it is, what it’s good for, and, how, far too often, it can be broken leaving your accounts wide open to attack.

What is 2FA?

Like them or not, user IDs and passwords “secure” our services. Unfortunately, even if we do the right thing and use unique passwords for every blessed website, computer, or service, one-factor authentication (user ID/password) simply isn’t enough for any kind of real security.

At last count, one or more of my accounts have appeared in over two dozen different security breaches. Check your own e-mail ID and shudder. Not all those security break-ins include my passwords, but enough of them do to make me painfully aware that I must change my passwords every couple of months. And, even then, there’s still a very real chance that one or more of my accounts will be open to attack.

2FA is the most common way to protect your account from hackers. Even if you’ve never used it on a computer, you almost certainly used it in real life. For example, every time I fuel up with a credit card at a gas pump, I have to enter my zip code. Or, whenever I get cash from an ATM, I need both my bank card and my personal identification number (PIN). These transactions use both a physical factor, my card, and a knowledge factor, my ZIP code or PIN.

Commonly 2FA requires you to have two out of three kinds of credentials to access an account. These are the following:

  • Something you know or can be given, this is commonly a one-time PIN.
  • Something you have, such as a secure ID card or a hardware security key.
  • Something you are, these are biometric factors such as a fingerprint, retinal scan or voice print.

The good

Behind the scenes, most 2FA approaches rely on one of two standards: HMAC-based One Time Password (HOTP) and Time-based One Time Password (TOTP).

HOTP, the older of the two, relies on two pieces of data. The first is the secret key, aka “seed,” and the second is a counter. The counter is incremented every time a user generates a new secure token. Typically, a Hash based Message Authentication Code (HMAC) algorithm generates a six or eight decimal token using Secure Hash Algorithm (SHA-1). This token is then what you enter to access a site or service. HOTP tokens may be valid for a relatively long time — say 10 minutes — depending on the 2FA implementation.

TOTP is based on HOTP. But, instead of using a moving factor, it uses the time since the beginning of the Unix epoch to increment the counter with 30 to 120-second timesteps. For users, this means that each 2FA token is only valid for the timestep’s duration.

Of the pair, TOTP is more secure. An attacker has only a short window of time to crack a system. On the other hand, a thumb-fingered user might have trouble entering the token in the time allowed. Both methods are commonly used in 2FA programs.

A still stronger form of 2FA is the FIDO Alliance’s FIDO2 Universal 2nd Factor (U2F) standard. U2F was created by Google and Yubico, with support from NXP Semiconductors. Here the token is kept in a secure hardware key. This then connects with your computer via USB, NFC, or Bluetooth.

But, as the saying goes, “Security isn’t a product, it’s a process.” Even U2F fobs have been found to contain security problems. And, it appears nation-state hackers have even got around hardware resident security 2FA keys. Still, Google has claimed that no one has been phished at their company since their staffers now all must use physical security keys. For the best possible 2FA security, U2F is the way to go.

Taken all-in-all, all these technologies are stable and reasonably secure. At heart, 2FA works well and can keep your accounts safe from attackers.

The bad

The problem with 2FA isn’t 2FA itself. It’s how it’s deployed. If an attacker can break any link in the 2FA chain, he can break into your systems.

Some of the methods recently used to crack 2FA are good old phishing and social engineering. For example, in 2018, well-known hacker Kevin Mitnick of KnowBe4, demonstrated how easy it was to for a given site.

In this credentials phishing attack, you get a message telling you to visit a site you already use. If you looked closely, you’d see the linked site wasn’t really the one you thought it was but one hiding behind a typo-squatting domain. But, if you’re in a hurry, you click it anyway. You’re then presented with what looks like your destination and you’re asked for your user ID and password. The malicious site then passes it on to the real site and it responds with a 2FA token. This, in turn, generates a session cookie, which allows secure access to the real site.

Ta-da! Armed with the session cookie, Mitnick using Chrome, visited the target site, opened Chrome DevTools, and pasted the session cookie into the console. One web browser refresh later, he was in the site and free to do whatever he liked.

In short, 2FA can’t stop human stupidity.

Similar attacks, such as Charming Kitten, add polish to the basic technique. Here the fake emails and phishing websites look more like the real thing. Once on the page, attackers watched users in real time enter their data and then points to another page where the victim enters the token. Armed with that, the attackers enter it on the real page, and, once again, 2FA has been circumvented.

More recently Modlishka, a reverse-proxy program, automates attacks and makes them much harder to spot. Modlishka, Mantis in English, sits between you and whatever website you’re trying to log in on. The program simply passes all the real website traffic and content to you… and then intercepts it all.

Polish security researcher Piotr Duszyński, who thinks of it as a penetration testing tool, said, “With the right reverse proxy targeting your domain over an encrypted, browser-trusted, communication channel one can really have serious difficulties in noticing that something was seriously wrong.” He added, it’s “sort of a game-changer, since it can be used as a ‘point and click’ proxy, that allows easy phishing campaign automation with full support of the 2FA (an exception to this is U2F protocol based tokens).

The result, as Amnesty International put it in a warning to human rights workers, is you must be wary. “Don’t be mistaken, two-factor authentication is important and you should make sure you enable it everywhere you can. However, without a proper understanding of how real attackers work around these countermeasures, it is possible that people are misled into believing that, once it is enabled, they are safe to log into just about anything and feel protected.” They’re not.

The ugly

The most common method is to combine your user ID/password combo with an SMS text message to your phone. It’s also the poorest way to deploy 2FA.

How bad is text-based 2FA? The National Institute of Standards and Technology (NIST) warns users that you’re taking a risk if you use text-based 2FA for protection. Many security experts go further. They think you should stop using text-based 2FA period.

Why? Because there are so many ways to break it.

Wireless carriers are the weakest link. It’s way too simple to intercept 2FA texts.

One popular attack these days is SIM swapping. Here’s how it works. Your phone’s SIM card connects your phone to your cell phone provider’s cellular network. Within it, there’s your phone’s unique identifying number, International Mobile Subscriber Identity (IMSI), your phone number, and other personal and phone data.

A hacker will obtain your phone number, carrier name, your logon name and password/PIN. The first three pieces are easy, and since phone PINs are only 4-digits long, that’s not much trouble to get either.

Thus armed they’ll call your provider’s tech support, pretend to be you, and ask that your phone number be redirected to “your” new phone. Or, an attacker might just go to a mobile phone shop and have a “helpful” assistant cancel the SIM in your “missing” phone and activate your account in a new phone.

Sound far-fetched? Think again. It happens all the time. Just ask Jack Dorsey, Twitter’s CEO. Dorsey’s own Twitter account was hijacked thanks to a SIM swap attack. With these attacks, until the SIM is cancelled, all your 2FA tokens are in an enemy’s hands.

Yet another way exploit smartphones is by text spoofing. With this method, you get a text, which appears to come from a reasonable source, say your accountant, asking for a 2FA token to your bank account so they can work on your business books. Simultaneously, the attacker starts to log into the site. Then, when you send him the 2FA token, he can walk right in and start vacuuming out your money.

All these methods require human interaction to work. Security holes in the SS7 network, which telecoms use to manage calls and texts between phone numbers, can happen invisibly. SS7 security holes have been used in the past to intercept text messages without hacking the phone. For example, an SS7 attack was used to empty people’s bank accounts at a UK bank in 2019.

That’s an awful lot of ways SMS 2FA protection can fail isn’t it? The moral of the story is to avoid using SMS for authentication.

Really protecting yourself with 2FA

Enough of the bad and the ugly. The good news is that there are two effective ways to protect yourself properly with 2FA.

The first is to use U2F hardware. You can buy these devices for $20 to $60. Some of the best to consider are Google Titan Key, Kensington VeriMark Fingerprint Key, Thetis Fido UCF Security key, Yubikey 5 NFC and YubiKey 5C. Just plug them into your computer, and you’re ready to go.

2FA authenticator apps are also helpful and relatively safe. You can run these off your smartphone without the dangers of SMS. Popular options include Authy, Google Authenticator, LastPass Authenticator and Microsoft Authenticator.

These all work basically the same way. When you add a new account, you scan in its QR code. This is then saved. When you next login, you’ll be asked for a 2FA token. Then, you just open up the app to find the digits you need to log into your account. It’s not that much different than using texting for 2FA, but it’s a whole lot safer.

The bottom line is nothing’s perfectly safe in this dangerous online world of ours. But, used properly, 2FA security can make you safer.

More on 2FA:

  • How to hack 2FA: 5 attack methods explained
  • It’s time to re-evaluate your 2FA setup on Microsoft networks
  • Can WebAuthn and U2F finally give us safe and easy Two-Factor authentication?
  • GitHub to mandate 2FA for all code contributors by 2023
  • Making the case for hardware 2FA in the enterprise

Related content

  • featureHow MFA gets hacked — and strategies to prevent it Use of multifactor authentication is on the rise, but it needs to be done right to be effective as a security tool. Here‘s how to protect your organization against common MFA attacks and threat modalities.By David StromAug 22, 20248 minsMulti-factor AuthenticationAuthenticationSecurity
  • newsMicrosoft mandates Chinese staff to use iPhones, not Android The move is not about Android security as such, but about the unavailability of the Microsoft Authenticator app in Chinese app stores.By John LeydenJul 09, 20243 minsMulti-factor AuthenticationMobile Security
  • newsPasskeys aren’t attack-proof, not until properly implemented Almost all software and IT service authentications with passkey implementation are open to AitM attacks as they provide less secure backup options.By Shweta SharmaJul 03, 20244 minsMulti-factor Authentication
  • PODCASTS
  • VIDEOS
  • RESOURCES
  • EVENTS

SUBSCRIBE TO OUR NEWSLETTER

From our editors straight to your inbox

Get started by entering your email address below.

The trouble with 2fa (2024)

FAQs

What is the problem with 2FA? ›

Criminals can call users and pose as banks or trusted agents and ask to confirm the passcode that was sent to them, or provide links to spoofed websites through phishing attacks. They can also pose as users and contact cell phone carriers in an attempt to carry out a SIM cloning attack.

Can I still be hacked with 2FA enabled? ›

Most 2FA methods involve sending temporary codes via SMS or emails, but these can be easily intercepted by hackers through account takeover, SIM swapping, and/or MitM attacks. To avoid these vulnerabilities, businesses should use authenticator apps like Google Authenticator or Microsoft Authenticator.

Why won't my 2FA work? ›

After you've set up two-factor authentication (2FA), the codes generated by your authenticator app may stop working. This commonly happens due to time sync issues. 2FA systems use global universal time (UTC). Your user device executes a time service to stay in sync with UTC.

What are the challenges of two-factor authentication? ›

MFA and 2FA can present some challenges, such as user resistance, security gaps, and integration issues. To overcome user resistance, you should educate your users about the benefits and risks of MFA and 2FA and make the authentication process as seamless and user-friendly as possible.

What are the weaknesses of 2FA? ›

Potential downsides to two-factor authentication

Increased login time – Users must go through an extra step to login into an application, adding time to the login process.

Is 2FA really necessary? ›

2FA is important for businesses because it adds an extra layer of security, making it harder for unauthorized users to access sensitive information. It helps protect against identity theft, data breaches, and complies with industry regulations.

Does 2FA stop phishing? ›

2FA doesn't prevent phishing or social engineering from being successful. 2FA is good. Everyone should use it when they can, but it isn't unbreakable. If you use or consider going to 2FA, Security Awareness Training has still got to be a big part of your overall security defense.

Is enabling 2FA safe? ›

We highly recommend enabling two-factor authentication (2FA) for the following reasons: Security! 2FA increases the security of your account. Even if somebody guesses your password, they won't be able to access your account.

Does resetting a password bypass 2FA? ›

One of the easiest and, therefore, most common ways to bypass two-factor authentication is by simply utilizing the password reset function of websites and applications.

How to solve two-factor authentication problem? ›

If you have already set up two-factor authentication and cannot access the authentication code on your mobile device, you will need to ask your user manager or administrator to contact our support team to reset your account security. You will need to set up your account security with a different mobile device.

Why is 2FA invalid? ›

If you are receiving an error 'Wrong Token' when entering your 2FA code, the most common cause is the time on your mobile device may be out of Sync with the date and time.

Why is Duo two-factor authentication not working? ›

This most commonly occurs when you get a new device, reformat or restore a device, delete the Duo Mobile app, or temporarily disable an account on which you have enabled two-factor authentication. In order for passcodes to work again, you must reconnect your account(s) to the Duo Mobile app.

Is 2FA inconvenient? ›

Disadvantages of 2FA include potential inconvenience, the risk of losing access to accounts if the second factor is unavailable, and the possibility of interception or exploitation of the second factor.

What is the security issue of 2 factor authentication? ›

2FA can be vulnerable to several attacks from hackers because a user can accidentally approve access to a request issued by a hacker without acknowledging it. This is because the user may not receive push notifications by the app notifying them of what is being approved.

What are the problems with multifactor authentication? ›

The messages are not encrypted and attackers can (relatively) easily gain access to them (if not the phone number itself) through SIM swapping or Text Intercept (SS7 Attack). A much better solution is a purpose-built MFA application such as Google Authenticator, Twilio Authy, Duo Mobile, or Microsoft Authenticator.

Why is two-factor authentication not secure? ›

Vulnerable to SMS Interception

One of the biggest security flaws with SMS 2FA is the possibility of SMS interception. This occurs when a malicious actor intercepts the SMS message containing the verification code. They can then use this code to gain access to the user's account even if they don't know the password.

Should I turn off 2FA? ›

Your account is more secure when you need a password and a verification code to sign in. If you remove this extra layer of security, you will only be asked for a password when you sign in. It might be easier for someone to break into your account.

Top Articles
7 Cryptos With Market Caps Below $1 Billion That Will Do Well in 2022
12 Best Crypto to Buy Now in March 2024 | CoinCodex
Menards Thermal Fuse
Cars & Trucks - By Owner near Kissimmee, FL - craigslist
Chambersburg star athlete JJ Kelly makes his college decision, and he’s going DI
Atvs For Sale By Owner Craigslist
Senior Tax Analyst Vs Master Tax Advisor
Is Csl Plasma Open On 4Th Of July
Nwi Police Blotter
Doby's Funeral Home Obituaries
Mercy MyPay (Online Pay Stubs) / mercy-mypay-online-pay-stubs.pdf / PDF4PRO
Bc Hyundai Tupelo Ms
Grace Caroline Deepfake
Gon Deer Forum
Cvb Location Code Lookup
Missouri Highway Patrol Crash
Yisd Home Access Center
Talk To Me Showtimes Near Marcus Valley Grand Cinema
Greyson Alexander Thorn
Airtable Concatenate
Olivia Maeday
Violent Night Showtimes Near Amc Dine-In Menlo Park 12
6892697335
Walgreens On Bingle And Long Point
Xxn Abbreviation List 2017 Pdf
Access a Shared Resource | Computing for Arts + Sciences
Weather Underground Durham
Rs3 Bring Leela To The Tomb
How Much Is An Alignment At Costco
Redbox Walmart Near Me
3 Bedroom 1 Bath House For Sale
Sitting Human Silhouette Demonologist
Joplin Pets Craigslist
404-459-1280
Roto-Rooter Plumbing and Drain Service hiring General Manager in Cincinnati Metropolitan Area | LinkedIn
Hermann Memorial Urgent Care Near Me
Wsbtv Fish And Game Report
Wattengel Funeral Home Meadow Drive
Bones And All Showtimes Near Johnstown Movieplex
Husker Football
18 terrible things that happened on Friday the 13th
Suffix With Pent Crossword Clue
Luvsquad-Links
Pokemon Reborn Gyms
Houston Primary Care Byron Ga
Arre St Wv Srj
Noaa Duluth Mn
Texas 4A Baseball
Latest Posts
Article information

Author: Frankie Dare

Last Updated:

Views: 5675

Rating: 4.2 / 5 (53 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Frankie Dare

Birthday: 2000-01-27

Address: Suite 313 45115 Caridad Freeway, Port Barabaraville, MS 66713

Phone: +3769542039359

Job: Sales Manager

Hobby: Baton twirling, Stand-up comedy, Leather crafting, Rugby, tabletop games, Jigsaw puzzles, Air sports

Introduction: My name is Frankie Dare, I am a funny, beautiful, proud, fair, pleasant, cheerful, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.