The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (2024)

Multi factor authentication (MFA)

January 24, 2024

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (2)

A year ago, I moved from Switzerland back to my native country: France. Such a move involves numerous administrative tasks, one of which is obtaining a new local phone number.

I promptly acquired a new number and began the process of updating my accounts for enhanced security through Multi-Factor Authentication (MFA). However, an unexpected challenge arose with my Amazon account. It appeared that my new phone number was already linked to another user's account, presumably by the previous owner who had not removed it.

I reached out to Amazon's support team, seeking to associate my new number with my account. The support team responded quickly, but they could not help. They explained that they could not alter the details of another person’s account without explicit authorization. I could not use my phone number as an extra layer of security.

Account Takeover: A Real-World Scenario

Amazon's account security mechanism has a unique aspect that could potentially be a double-edged sword in terms of account accessibility. If you possess someone's phone number, you have a surprisingly straightforward path to access their Amazon account. By opting to log in with a mobile number and then selecting to sign in via a verification code sent to that number, bypassing the need to input a password, one can gain entry into an account linked to that number.

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (3)

Upon this form of entry, the individual in possession of the phone has a considerable level of control over the account. They are presented with the capability to reset the account password, update the phone number used for MFA, alter the registered email address, and potentially make purchases using the credit card details saved on the account. Notably, this process lacks a critical layer of security: bank validation is not required for transactions on Amazon, leaving a gap that could be exploited for unauthorized purchases.

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (4)

In my case, although I found myself inadvertently logged into another person’s Amazon account due to the shared phone number, I refrained from making any changes or purchases. My intention was not to misuse the access I had stumbled upon. Instead, I took the responsible step of disassociating the phone number from the account it was previously linked to. This action was crucial for me to secure my own Amazon account with my current phone number, thereby enhancing its security and ensuring that I was the sole user associated with my personal account.

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (5)

This incident highlights the importance of regularly updating and securing account information to safeguard against unauthorized access. It also raises awareness about the potential risks of phone-based authentication methods and underscores the need for users to remain vigilant about their digital security practices.

MFA / OTP Vulnerabilities

SMS-based MFA, including One-Time Passwords (OTPs) and magic links, while popular, have critical security limitations. These weaknesses are not limited to traditional MFA scenarios but extend to various SMS-based authentication methods.

Failing to update your phone number for account security can result in another troubling outcome: the complete loss of access to your own account.

For instance, neglecting to update your Google account with your new phone number can lead to significant access issues, potentially locking you out of your account. This oversight can create a frustrating and challenging situation, even if you remember your password.

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (6)

When you change your phone number but fail to update this information in your Google account settings, you inadvertently create a barrier to entry. The problem arises during the verification process, which is a critical step for ensuring the security and integrity of your account. Google, in its efforts to maintain high security standards, often requires a verification code as part of its two-factor authentication process. This code is typically sent to your registered phone number.

However, if your account is still linked to your old number, you won’t receive these essential verification codes. As a result, despite entering the correct password, you'll find yourself unable to complete the login process. This lack of access to the verification code effectively prevents you from confirming your identity and accessing your account.

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (7)

Moreover, the implications of this issue extend beyond just being unable to check emails or update your calendar. It can disrupt your access to all services associated with your Google account, including essential platforms like Google Drive, Photos, and even third-party sites where you use Google to log in.

Additional Limitations of SMS-based MFA

This revelation about Amazon's login process not only raises eyebrows but also serves as a segue into a broader discussion about the inherent risks of relying on SMS-based Multi-Factor Authentication across various platforms.

Here are additional limitations of SMS-based MFA:

1. SMS Encryption and Malware Threats

SMS messages are unencrypted, making them easy targets for interception and unauthorized reading. Sensitive information, like authentication codes, can fall into the wrong hands, leading to account breaches. Though, the technical sophistication required to intercept SMS messages makes this a less likely attack method and most attackers would rather use malware on a device to siphon SMS data.

2. Dependence on mobile networks

Dependence on mobile networks, which can experience outages, renders SMS-based MFA unreliable during critical moments when account access is necessary.

3. SS7 and Sakari Exploits

Contrary to previous concerns, the Signal System 7 (SS7) protocol is no longer as vulnerable to exploitation. However, the ease of forwarding SMS to services like Sakari, achievable with basic social engineering and minimal cost, presents a new threat vector.

4. Social engineering

Attackers can use Social Engineering techniques to trick individuals or mobile service providers into divulging confidential information or transferring a phone number to a new SIM card, bypassing MFA measures.

5. Mass Number Purchases for Account Takeovers

An emerging threat involves attackers mass purchasing phone numbers to attempt large-scale account takeovers, leveraging the vulnerabilities in SMS-based MFA.

> Read how notorious cybercrime group LAPSUS$ bypasses prevention security to target cloud environments

MFA Best Practices

App-based authenticators like Microsoft Authenticator or Google Authenticator are recommended for stronger MFA. However, the issue with OTP and magic link logins remains unresolved, posing a continuous security challenge. In general, make sure you follow the following best practices:

  1. Use a unique and unpublished phone number for SMS-based MFA to reduce risks.
  2. Reserve SMS-based MFA for less sensitive accounts, prioritizing stronger methods for high-risk accounts.
  3. Regularly monitor account activities for any signs of unauthorized access or suspicious activities.

Corporate Implications and Advanced Solutions

The highlighted vulnerabilities of SMS-based MFA, particularly illustrated by incidents such as this Amazon account breach, underscore the urgent need for reinforced digital security strategies. This is especially critical for enterprises, where the stakes are significantly higher due to the volume of sensitive data and financial assets at risk. In the corporate sphere, the implementation of robust MFA methods goes beyond protecting individual users; it's about safeguarding the company's digital infrastructure, intellectual property, and maintaining trust with stakeholders.

Enterprises must prioritize deploying advanced MFA solutions, like biometric verification and security keys, which offer a stronger defense against cyber threats. Additionally, companies should foster a culture of security awareness, ensuring that employees at all levels understand the risks and adhere to best security practices. This collective vigilance is crucial in an era where cyber threats are not only growing in sophistication but also in their capacity to disrupt business operations and inflict long-term damage on an organization's reputation.

FAQs

What is SMS-based Multi-Factor Authentication (MFA) and why is it used?

SMS-based MFA is a security process that uses text messages to deliver a one-time code or link as an additional layer of verification when logging into an account. It is used to enhance security by requiring a second form of authentication beyond just a password.

How can an old phone number linked to an account lead to security issues?

If a phone number is reassigned to a new user but still linked to the previous owner’s accounts, the new user can potentially access those accounts. This can lead to unauthorized access and potential misuse of personal information and financial details.

What are the broader implications of SMS-based MFA vulnerabilities for enterprises?

Enterprises are at greater risk due to the large volumes of sensitive data and financial assets. SMS-based MFA vulnerabilities can lead to significant breaches, financial loss, and damage to reputation. Enterprises must adopt stronger MFA solutions to protect their digital infrastructure.

How can users mitigate the risks associated with SMS-based MFA?

Users can:

  • Use a unique and unpublished phone number for SMS-based MFA.
  • Reserve SMS-based MFA for less sensitive accounts.
  • Regularly update account information, especially phone numbers.
  • Monitor account activities for signs of unauthorized access.

What is the significance of regular account information updates in digital security?

Regularly updating account information, including phone numbers, helps prevent unauthorized access. If an old phone number is still linked to accounts, it can lead to access issues and potential breaches when the number is reassigned to a new user.

What are the main risks associated with SMS-based MFA?

The main risks include:

  • Interception of SMS messages: SMS messages are unencrypted and can be intercepted by attackers.
  • Mobile network dependency: Outages can prevent receiving authentication codes.
  • SS7 vulnerabilities: Though less common now, attackers can exploit the SS7 protocol to intercept messages.
  • Social engineering: Attackers can trick individuals or providers into transferring phone numbers.
  • Mass number purchases: Attackers can buy phone numbers in bulk for account takeovers.

What should you do if your phone number is reassigned and still linked to your accounts?

Immediately update your phone number in all your online accounts. Contact service providers to disassociate your old number from your accounts. Regularly monitor your accounts for any unusual activity and enable stronger MFA methods where possible.

What are the recommended alternatives to SMS-based MFA?

Stronger alternatives include:

  • App-based authenticators: Such as Google Authenticator and Microsoft Authenticator.
  • Biometric verification: Using fingerprints or facial recognition.
  • Security keys: Physical devices that provide an additional layer of security.

How can users mitigate the risks associated with SMS-based MFA?

SOCs are crucial in monitoring, detecting, and responding to security threats. Implementing a robust threat detection and response platform within SOCs can help identify and mitigate MFA-related vulnerabilities, enhancing overall security.

How can companies foster a culture of security awareness among employees?

Companies can:

  • Conduct regular security training and awareness programs.
  • Encourage best practices for digital security.
  • Promote the use of strong MFA methods and regular monitoring of account activities.
  • Ensure employees understand the risks and are vigilant about potential threats.

Implementing these measures and maintaining a proactive approach to digital security can significantly reduce the risks associated with SMS-based MFA.

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet (2024)

FAQs

The Hidden Risks of SMS-Based Multi-Factor Authentication by Lucie Cardiet? ›

One of the primary dangers of using SMS for MFA is the potential for interception. SMS messages are not encrypted, and attackers can intercept them using various techniques, including phishing, malware, and SIM-swapping attacks.

What is the risk of using SMS based multi-factor authentication? ›

One of the primary dangers of using SMS for MFA is the potential for interception. SMS messages are not encrypted, and attackers can intercept them using various techniques, including phishing, malware, and SIM-swapping attacks.

What are the risks of multi-factor authentication? ›

Certain MFA types might result in high expenses and administrative overheads since they need users to have hardware. If users misplace their other factors or cannot utilize them, they risk having their accounts frozen. Attackers might abuse procedures to let users reset or disable MFA.

What are the disadvantages of SMS authentication? ›

The main problem with SMS authentication is its reliance on the cellular network infrastructure, which is susceptible to various attacks like SIM swapping, SS7 vulnerabilities, and lack of end-to-end encryption.

Why is SMS verification not safe? ›

Without a good mobile defense, hackers can easily intercept and read your messages through spoofing or phishing. This is because SMS messages are not encrypted and rely only on the security of phone networks and companies–which are notoriously easy to access.

What is the negative impact of SMS? ›

Socially Disruptive

It's incredibly easy to become engrossed in a conversation, and before you know it, your day is gone. Even if you're trying to ignore messages, the constant flash, buzzing, or notification tone can be incredibly annoying and distracting to even the most disciplined person.

What is the vulnerability of multi-factor authentication? ›

Emailing the Code Vulnerability:

“The email-based MFA method sends token messages after users input their login details.” However, it may only sometimes be accurate. MFA cannot stop phishing if the user account has become compromised; hackers can use this exploit for further unauthorized access.

What is the weakness of multifactor authentication? ›

Cons
  • Relies entirely on the security of the email account, which often lacks MFA.
  • Email passwords are commonly the same as application passwords.
  • Provides no protection if the user's email is compromised first.
  • Email may be received by the same device the user is authenticating from.
  • Susceptible to phishing.

What are the limitations of multi-factor authentication? ›

These eight MFA weaknesses can make your system easier for attackers to exploit:
  • Lack of user education. ...
  • Social engineering attacks. ...
  • Phishing attacks. ...
  • Man-in-the-middle (MITM) attacks. ...
  • Malware and keyloggers. ...
  • Single point of failure. ...
  • Complexity and usability. ...
  • Lack of regular updates.
Nov 10, 2023

Can multi-factor authentication be hacked? ›

AITM attacks essentially trick a user into thinking they're logging into a legitimate network, application, or website, when in fact they're putting their details into a fraudulent lookalike. This means hackers can intercept passwords and manipulate MFA prompts and other types of security.

Why should you stop using SMS for two-factor authentication? ›

First, let's talk about why SMS 2FA is the weakest form of multi-form authentication. It is dependent on the device. The One Time Password sent via text has larger validity than the codes in the authenticator apps. Hence, giving an attacker enough time to conduct the attack.

What are the pros and cons of SMS? ›

9. SMS Pros and Cons
AdvantagesDisadvantages
Can send them at any time, day or nightOnly short messages can be sent
Person you are sending it to do not have to have their mobile phone switched onNeeds nimble fingers to use some tiny mobile phone keypads
4 more rows

What are the cons of SMS OTP? ›

Unfortunately, the vulnerabilities inherent in SMS technology make OTP messages susceptible to a range of cyberattacks, from SIM swapping to SS7 exploits. As threat actors become more sophisticated, the risks associated with relying solely on OTP messages for authentication continue to grow.

What are the risks of SMS MFA? ›

SMS-based MFA vulnerabilities can lead to significant breaches, financial loss, and damage to reputation. Enterprises must adopt stronger MFA solutions to protect their digital infrastructure. Users can: Use a unique and unpublished phone number for SMS-based MFA.

Why is SMS unreliable? ›

Why Would a Text Message Not Be Reliable? If you've ever attempted to send multiple messages one after the other, you'll have experienced the backlog issue. One text message waits to be delivered, then the next one joins the queue and suddenly your carrier is overwhelmed and each text message fails to deliver.

Can SMS be hijacked? ›

SMS phishing, or “smishing,” involves an attacker posing as a trusted person or institution via text messaging to deceive users into compromising themselves. Users may be baited into a malware infection, sending money, or guiding into disclosing private info, such as account credentials or banking numbers.

What is SMS advantages and disadvantages? ›

9. SMS Pros and Cons
AdvantagesDisadvantages
Can send them at any time, day or nightOnly short messages can be sent
Person you are sending it to do not have to have their mobile phone switched onNeeds nimble fingers to use some tiny mobile phone keypads
4 more rows

Is SMS OTP safe to use? ›

If a user's device becomes compromised by malware, attackers can gain access to stored SMS messages on the device, including OTPs. This undermines the effectiveness of using OTPs for security purposes. Consider alternatives to SMS OTP, such as Silent Authentication using the mobile network.

What are the disadvantages of message authentication code? ›

One limitation of MACs is that they rely on a shared secret key between the sender and the recipient. This means that if the secret key is compromised, an attacker can generate valid MACs and impersonate the sender, undermining the non-repudiation mechanism.

How vulnerable is SMS? ›

Lack of Encryption: Typically SMS messages are not encrypted, which makes them vulnerable to interception and unauthorized access. Carrier Vulnerabilities: Attackers can exploit vulnerabilities in carrier systems or network infrastructure to breach security of SMS messages.

Top Articles
How To Handle apt-key and add-apt-repository Deprecation Using gpg to Add External Repositories on Ubuntu 22.04 | DigitalOcean
Extended Trading: How It Works, Risks, and Hours
UPS Paketshop: Filialen & Standorte
Login Page
Plaza Nails Clifton
Tj Nails Victoria Tx
Craigslist Motorcycles Jacksonville Florida
Crocodile Tears - Quest
Ventura Craigs List
Mivf Mdcalc
You can put a price tag on the value of a personal finance education: $100,000
Best Pawn Shops Near Me
Urban Dictionary Fov
2016 Hyundai Sonata Price, Value, Depreciation & Reviews | Kelley Blue Book
Industry Talk: Im Gespräch mit den Machern von Magicseaweed
Red Tomatoes Farmers Market Menu
Viha Email Login
Mineral Wells Independent School District
Grasons Estate Sales Tucson
Mile Split Fl
1v1.LOL - Play Free Online | Spatial
Vigoro Mulch Safe For Dogs
Quest: Broken Home | Sal's Realm of RuneScape
Holiday Gift Bearer In Egypt
Discord Nuker Bot Invite
1145 Barnett Drive
27 Modern Dining Room Ideas You'll Want to Try ASAP
Mikayla Campinos: Unveiling The Truth Behind The Leaked Content
Striffler-Hamby Mortuary - Phenix City Obituaries
Hannah Jewell
WOODSTOCK CELEBRATES 50 YEARS WITH COMPREHENSIVE 38-CD DELUXE BOXED SET | Rhino
Basil Martusevich
Angela Muto Ronnie's Mom
Workboy Kennel
Ippa 番号
Jefferson Parish Dump Wall Blvd
Games R Us Dallas
World History Kazwire
The Best Restaurants in Dublin - The MICHELIN Guide
WorldAccount | Data Protection
303-615-0055
2023 Nickstory
Jetblue 1919
Anthem Bcbs Otc Catalog 2022
Greatpeople.me Login Schedule
40X100 Barndominium Floor Plans With Shop
Lebron James Name Soundalikes
St Als Elm Clinic
Quest Diagnostics Mt Morris Appointment
Sml Wikia
When Is The First Cold Front In Florida 2022
Law Students
Latest Posts
Article information

Author: Melvina Ondricka

Last Updated:

Views: 6125

Rating: 4.8 / 5 (48 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Melvina Ondricka

Birthday: 2000-12-23

Address: Suite 382 139 Shaniqua Locks, Paulaborough, UT 90498

Phone: +636383657021

Job: Dynamic Government Specialist

Hobby: Kite flying, Watching movies, Knitting, Model building, Reading, Wood carving, Paintball

Introduction: My name is Melvina Ondricka, I am a helpful, fancy, friendly, innocent, outstanding, courageous, thoughtful person who loves writing and wants to share my knowledge and understanding with you.