Multi-factor authentication fatigue attacks are on the rise: How to defend against them

Credential compromise has long been a leading cause of network security breaches, leading more and more organizations to use multi-factor authentication (MFA) as a defense. While enabling MFA for all accounts is highly recommended and a best practice, the implementation details are important as attackers find ways to circumvent them.

One of the most popular methods is to spam an employee whose credentials have been compromised with MFA authorization requests until they get angry and approve the request through their authenticator app. It’s a simple but effective technique that has come to be known as MFA fatigue and was also used in Uber’s recent injury.

Uber, LAPSUS$ and previous violations

Uber suffered a security breach last week that allowed a hacker to gain access to some of its internal systems, including G-Suite, Slack, OpenDNS and bug bounty platform HackerOne. As details about the hack came to light, some security researchers managed to speak to the hacker, who seemed willing to take responsibility and share some details on how the attack was carried out.

In a conversation shared on Twitter by security researcher Kevin Beaumont, the hacker said, “I was spamming [an] Employees with push authentication for over an hour. I then contacted him via WhatsApp claiming to be from Uber IT. Told him if he wants it to stop, he has to accept it. And well, he agreed and I added my device.”

Uber has since partially confirmed this information, explaining in an update on a security incident that the victim was an external Uber contractor who had their Uber credentials stolen after their device was infected with malware. The company believes the hacker likely bought the credentials from the dark web and initiated the MFA fatigue attack.

“The attacker then repeatedly attempted to log into the contractor’s Uber account,” the company said. “Each time, the contractor received a two-factor login permission request, which initially blocked access. Eventually, however, the contractor accepted one and the attacker successfully logged in.”

Copyright © 2022 IDG Communications, Inc.

Leave a Reply

Your email address will not be published. Required fields are marked *