What is Phishing Resistant MFA? (2024)

What is phishing-resistant MFA

Phishing-resistant Multi-Factor Authentication (MFA) is a highly secure authentication method designed to fortify user accounts against phishing attacks. Unlike traditional MFA, which can still be vulnerable to phishing attempts, this approach incorporates multiple layers of protection to ensure enhanced security. It employs advanced techniques such as biometric authentication, hardware tokens, and push notifications to trusted devices, making it significantly more challenging for attackers to impersonate users.

You most likely have been reading about a relatively new term called Phishing Resistant MFA. In fact, we are seeing recent government requirements for phishing-resistant MFA to be implemented. What exactly is it, what are the benefits, and what does it mean to you and your organization? This concept can be a bit daunting at first, so we will start at the beginning – with authentication.

Authentication is the process of confirming someone’s identity. In other words, are you really the person you claim to be? Every time you login into a website with your username and password, you are authenticating. Authentication is often paired with authorization. Once you are authenticated (e.g. your identity has been confirmed), authorization determines what you can and cannot do. What we are talking about today is just the authentication piece.

Traditionally authentication has been a username and password combination. Your username states who you are, and knowledge of your password confirms your identity. The problem with passwords is they are painful and confusing for people to use and relatively easy for cyber attackers to compromise. There are multiple ways a password can be compromised including password-phishing websites that harvest your passwords, keystroke logging malware that records your passwords, people using weak, easy-to-guess passwords, people reusing the same password across multiple accounts, and compromised websites. Passwords have proven to be a weak form of authentication. While they may have been “good enough” ten to twenty years ago, they are no longer good enough for today.

Two-factor authentication

As a result, a far stronger form of authentication was developed, something called two-factor authentication. Two-factor is stronger as its name implies that two factors are required, usually something you know (your password) and something you have (your mobile device) or something you are (biometrics). This way if your password was compromised, then your identity was still safe as a cyber attacker did not have access to the second method (such as your mobile device). This concept is similar to your ATM card when you withdraw money. To successfully withdraw money, you need both your ATM card and the PIN (this is why you never want to write your PIN on your ATM card).

This layered method is a far stronger approach, and one many organizations and websites are adopting. In fact, two-factor authentication is quickly becoming a standard as it is so effective at stopping authentication-based attacks. But there are several problems.

Problems with Two-factor authentication

First, you have to agree on what we want to call this. Originally the most common term was two-factor authentication, as two factors were involved. But other names are often used to include two-step verification, strong authentication, and one-time password (OTP). However, most of the industry seems to be standardizing on the term multi-factor authentication (MFA). Quite often people are confused thinking there are differences in these (and there can be) but in general these terms are referring to the same thing. We will use the term MFA moving forward.

Multi-Factor Authentication (MFA)

Unfortunately, not only do we use different names for the solution, but they are implemented in many different ways. Three of the most common ways at SANS we see MFA implemented are as follows. You first login to your account with your username and password, then . . .

  1. A unique code is texted to your mobile device.
  2. A unique code is generated in a mobile app on your mobile device.
  3. A unique code or request is pushed to your mobile device

There are other variations of MFA, but almost all of them share a weakness, human interaction is required. You have to do something with the code. And where human interaction is required, people can be phished. In other words, a cyber attacker can insert themselves in the authentication process. After a victim logs into a website, and after a victim gets their unique MFA code, that code can then be tricked out of the victim and used by the cyber attacker to gain access to the website. In other words, these approaches to MFA are “phishable”.

Now, before we panic, any one of these MFA methods is exponentially better than just passwords alone. Should we stop using MFA because they are ‘phishable’? Absolutely not, there is huge value to them. But cyber attackers are only going to get better at exploiting the human side of this. So, what is next?

Phishing-Resistant Multifactor Authentication

Phishing-resistant multifactor authentication is nothing more than the same authentication process we just described, but people are removed from the equation. There are several different ways to implement this, but I’ll walk you through the most common approach, something called FIDO.

FIDO is a standard created years ago by the FIDO Alliance, a non-profit team of multiple organizations from around the world. This is a vendor neutral standard being adopted by most of the big players, to include Google, Amazon, Microsoft and Apple. If you hear people talking about “WebAuthn” that is the technology that supports and helps implement the FIDO standard. FIDO and WebAuthn at a high level are referencing the same solution (I bring this up as it always confused me). So how does this work?

When you create an account online (or updated an existing account to use FIDO), you register your device with the website. This device can be a special token (like a YubiKey) or you can use your mobile device (such as your smartphone) as the token. When you register your device, your device and the website create a cryptographic key pair unique for your account (known as asymmetric encryption or public-key cryptography). You don’t need to know the technical details, but what happens is based on this key pair, that website now ‘knows’ and trusts your device. In the future to log into the website you simply log in with your device, quite often no password is required, making it passwordless authentication.

From a user perspective (which will vary from website to website and device to device) all that happens is when you visit a website you have created an account for, it will ask you to verify yourself with the device. Ways you can do this include connecting your device to your computer’s USB port or using wireless technologies such as NFC (near-field communications). To ensure that it’s really you with your device (as opposed to someone stealing your device and trying to log in as you) you will be asked to prove it is really you with biometrics (fingerprint, face scan, etc). From the user perspective, the entire authentication process is nothing more than biometrics.

What makes this so effective is there is no unique code to phish or trick people out of. Almost everything happens between your device and the website. The only human interaction is the biometrics, something people already do every day. So, we have solution that is not only far more secure as it far more resistant to phishing attacks, but also far easier for people to use. Does this technology eliminate all risk? No. As this becomes widely deployed new attacks will be developed, but it will be MUCH harder for the cyber attacker.

Passkey is the name members of the FIDO Alliance have given this new form of authentication, to include Apple, Google and Microsoft. In fact, Apple released passkeys as part of iOS16 and MacOS Ventura, expect other big companies to be announcing these features soon (if they already haven’t). Hopefully this gives you an idea of what ‘phishing resistant’ MFA is. If you are still a bit confused about how this will all work, don’t feel bad. So am I.

PS: As a side note, one key thing I would like to clarify. FIDO is extremely resistant to phishing attacks but adopting FIDO does not mean your organization is secure against phishing. A huge number of phishing attacks have nothing to do with passwords (infected email attachments, BEC, call-this-phone-number attacks, etc). I’m bringing this up as I'm seeing organizations implying "We are adopting FIDO MFA, which means we can't be phished". Some of the most effective phishing emails out there have just one or two sentences and a phone number for the victim to call. So remember, ‘phishing-resistant MFA’ or standards like FIDO are incredibly strong authentication mechanisms that are highly resistant to phishing attacks, but there are a HUGE number of phishing attacks that have absolutely nothing to do with authentication.

Read about Phishing Trends

Learn about SANS Phishing Awareness Training

What is Phishing Resistant MFA? (2024)

FAQs

What is Phishing Resistant MFA? ›

Phishing-resistant MFA is multi-factor authentication (MFA) that is immune from attempts to compromise or subvert the authentication process, commonly achieved through phishing attacks, which includes but is not limited to spear phishing, brute force attacks, man-in-the-middle attacks, replay attacks and credential ...

What is considered phishing resistant in MFA? ›

Phishing-resistant Multi-Factor Authentication (MFA) is a highly secure authentication method designed to fortify user accounts against phishing attacks. Unlike traditional MFA, which can still be vulnerable to phishing attempts, this approach incorporates multiple layers of protection to ensure enhanced security.

What is phishing question answer? ›

What is Phishing? Phishing is a type of attack carried out in order to steal information or money. Phishing attacks can occur through email, phone calls, texts, instant messaging, or social media. Attackers are after your personal information: usernames, passwords, credit card information, Social Security numbers.

What is MFA code phishing? ›

Once credentials are stolen, the attackers use them to initiate an MFA phishing phase, aiming to trick users into handing over authentication codes or approving fraudulent login requests that bypass MFA protections. In one common technique, the victim receives a phoney phone call pretending to be from customer support.

How to setup phishing resistant MFA? ›

Under Access controls > Grant, select Grant access, Require authentication strength, select Phishing-resistant MFA, then select Select. Confirm your settings and set Enable policy to Report-only. Select Create to create to enable your policy.

Is the Microsoft authenticator phishing-resistant? ›

Install Microsoft Authenticator on devices accessing applications protected by Microsoft Entra ID. To meet the phishing-resistant requirement: Manage only the devices accessing the protected application.

What makes YubiKey phishing-resistant? ›

The touch sensor on the YubiKey verifies that the user is a real human and that the authentication is done with real intent. This prevents remote attacks that can easily bypass software-based MFA.

What is phishing select the correct answer? ›

Phishing (pronounced: fishing) is an attack that attempts to steal your money, or your identity, by getting you to reveal personal information -- such as credit card numbers, bank information, or passwords -- on websites that pretend to be legitimate.

What is phishing in simple words? ›

Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers. It occurs when an attacker, masquerading as a trusted entity, dupes a victim into opening an email, instant message, or text message.

Is Okta phishing resistant in MFA? ›

Authentication with Okta FastPass or WebAuthn is phishing resistant on all supported operating systems when users access their apps directly or from a supported browser. There are some restrictions: Some apps don't support Okta phishing-resistant authentication due to their WebView implementation.

How phishing bypasses MFA? ›

In this method of MFA bypass, threat actors run malicious scripts able to repeatedly attempt to log in to an account using previously stolen credentials. This technique relies upon the account owner becoming fatigued with the process, eventually granting permissions either by accident or to stop the influx of requests.

What is the MFA verification code? ›

To access your verification code you will need to log into your authenticator app. As MFA has been set up, the IDS account should be saved on your authenticator app and will be ready with a new 6 digit code.

What is a phishing-resistant MFA? ›

Phishing-resistant multi-factor authentication (MFA) refers to an authentication process that is immune to attackers intercepting or even tricking users into revealing access information.

Is number matching MFA phishing-resistant? ›

Number matching push notifications are more resistant to some forms or MFA attack such as push bombing / fatigue but are prone to phishing attacks (see more in Emerging Threats to MFA).

Is piv phishing-resistant MFA? ›

Even though a PIV credential is the primary authentication method for federal users and is phishing-resistant, many agencies rely on passwords, OTP, or push-based MFA when a user does not have a PIV credential. Agencies must focus on replacing these susceptible authenticators with phishing-resistant options.

Why is FIDO2 phishing-resistant? ›

It is phishing-resistant because it does not share user credentials between services. FIDO2 uses WebAuthn APIs and public key cryptography to store credentials as encrypted public and private key combinations.

What is the phishing-resistant executive order? ›

Modernize and implement stronger cybersecurity standards in the federal government – Executive Order 14028 mandates that all agencies move towards secure cloud services and zero trust architecture. It also mandates the use of phishing-resistant multi-factor authentication and encryption.

Is RSA phishing-resistant? ›

WASHINGTON, DC, August 27, 2024—RSA, the security-first identity leader, today announced new passwordless, phishing-resistant capabilities that meet stringent technical standards and can help public sector agencies, contractors, and systems integrators fulfill Executive Order 14028 and National Security Memo 8 to ...

Does two factor authentication prevent phishing? ›

2FA doesn't prevent phishing or social engineering from being successful. 2FA is good. Everyone should use it when they can, but it isn't unbreakable. If you use or consider going to 2FA, Security Awareness Training has still got to be a big part of your overall security defense.

Top Articles
What Is Azure Sentinel? Everything You Need to Know
Monthly Payment on a $20,000 Personal Loan
Average Jonas Wife
Lakers Game Summary
Rubratings Tampa
Genesis Parsippany
Amtrust Bank Cd Rates
Explore Tarot: Your Ultimate Tarot Cheat Sheet for Beginners
Carter Joseph Hopf
Prices Way Too High Crossword Clue
Matthew Rotuno Johnson
Turning the System On or Off
No Strings Attached 123Movies
Nebraska Furniture Tables
Labor Gigs On Craigslist
Mail.zsthost Change Password
Justified Official Series Trailer
Grandview Outlet Westwood Ky
De beste uitvaartdiensten die goede rituele diensten aanbieden voor de laatste rituelen
Saatva Memory Foam Hybrid mattress review 2024
The best firm mattress 2024, approved by sleep experts
Hewn New Bedford
Ford F-350 Models Trim Levels and Packages
Engineering Beauties Chapter 1
What Are The Symptoms Of A Bad Solenoid Pack E4od?
TeamNet | Agilio Software
1145 Barnett Drive
SOGo Groupware - Rechenzentrum Universität Osnabrück
Star Wars Armada Wikia
Pixel Combat Unblocked
Myra's Floral Princeton Wv
Sun-Tattler from Hollywood, Florida
Atlantic Broadband Email Login Pronto
Radical Red Doc
Nobodyhome.tv Reddit
159R Bus Schedule Pdf
Paperless Employee/Kiewit Pay Statements
2020 Can-Am DS 90 X Vs 2020 Honda TRX90X: By the Numbers
If You're Getting Your Nails Done, You Absolutely Need to Tip—Here's How Much
Memberweb Bw
30 Years Of Adonis Eng Sub
8 4 Study Guide And Intervention Trigonometry
Lesson 5 Homework 4.5 Answer Key
German American Bank Owenton Ky
A Snowy Day In Oakland Showtimes Near Maya Pittsburg Cinemas
Strange World Showtimes Near Atlas Cinemas Great Lakes Stadium 16
WHAT WE CAN DO | Arizona Tile
Jesus Calling Oct 6
How to Choose Where to Study Abroad
login.microsoftonline.com Reviews | scam or legit check
Dinargurus
Latest Posts
Article information

Author: Velia Krajcik

Last Updated:

Views: 5921

Rating: 4.3 / 5 (74 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Velia Krajcik

Birthday: 1996-07-27

Address: 520 Balistreri Mount, South Armand, OR 60528

Phone: +466880739437

Job: Future Retail Associate

Hobby: Polo, Scouting, Worldbuilding, Cosplaying, Photography, Rowing, Nordic skating

Introduction: My name is Velia Krajcik, I am a handsome, clean, lucky, gleaming, magnificent, proud, glorious person who loves writing and wants to share my knowledge and understanding with you.