Skip to main content

How to Use MFA to Defend Against Phishing

By November 9, 2020Blog, Phishing, Security

mfa-phishing-multi-factor-authentication-2fa-passwordUsing MFA (multi-factor authentication) is one of the simplest yet most effective ways to defend against basic phishing attacks. Note that “basic” is subjective here – hackers have developed a wide range of modest to sophisticated methods, yet it is the most unassuming of these that are the most frequent, and the most efficient for cybercriminals. The right combination of knowledge and repetition is all one needs to get the right victim at the right time and successfully breach your network and data.

Traditional assumptions on user security and human error (whether ignorance or negligence) combine to make the perfect exploit recipe, aided by cybersecurity gaps in legacy systems. The statistical probability is that your employees are reusing passwords to remember them, and many of these were probably not the strongest to begin with. Attackers are rarely deterred by single-level network security using basic credentials – only multiple levels of cyber defense will diminish your chances of being hacked.

Here are the reasons you need MFA to defend your business from phishing:

What is MFA?

Multi-factor authentication is so named to differentiate it from single-factor authentication (SFA), the term for traditional account name and password logins. It also reflects the growth from two-factor authentication (2FA) systems that only add a passcode as an added level to the user credentials. MFA can include many supplementary layers of cybersecurity, such as biometric identifications with fingerprint and face scans, or tokens delivered via USB flash drive.

User Password Security Vulnerabilities and Zero Trust Policy

Bad password security practice is a well-established pattern among the general population, and this carries into your business where many of us repeat the same bad habits. This is why “zero trust” policies have been implemented throughout IT infrastructures for securing gaps where role-based permissions are the only barrier to data access. Multi-factor authentication is one of the easiest tools to deploy that can facilitate this type of policy, providing an accessible control for users while not significantly disrupting their workflow.

Legacy Systems and Remote Access Exploits

Cyber threats evolve alongside technology and user practice, and the speed at which markets continue to transform can sometimes let vulnerabilities fall through the cracks for many popular solutions. Intel, Microsoft and many other big names have had to repeatedly and regularly patch their widely-used systems, but hackers take advantage of the time it takes for updates to be implemented – if they ever are. Remote desktop protocols (RDP) are a particularly egregious favorite of attackers that exist in many legacy devices, and allows the perpetrators to silently take control of your computer from anywhere offsite.

Phishing is a Gateway to More Serious Cyber Threats

Phishing is the preferred vehicle for many types of cyber attack, and presents many dangers beyond just the initial data breach. With SFA systems, a hacker just needs to gain access to one user’s credentials once to be able to do damage. From there, they have a variety of options for monetization, including encrypting your files for a ransom, stealing information, or contacting internal or external parties (accounting employees, vendors, customers) using your branded accounts.

What Can a Hacker Do with Stolen Login Credentials?

  • Malware Infection

With the right access to IT controls, an attacker can directly inject malware throughout your system. This includes keyloggers for someone with more direct access to money or data, or ransomware that needs to be deployed discreetly to obtain full control.

  • Wire Fraud

Some hackers take social engineering to the extreme and break into networks to be able to watch over transactional email chains. Business email compromise (BEC) is responsible for billions lost to wire fraud schemes, wherein the perpetrator will carefully observe the communication until a point where they can impersonate the seller and direct the buyer’s funds to their own account.

  • Data Theft

The right phishing target means direct access to the most critical data your business holds, and there are many things cybercriminals can do by just taking the information for themselves. This is also a prominent objective of non-financially motivated hackers, like nation-state cyber agents, hacktivists and corporate espionage actors.

Note that many of these cyber threats are not mutually exclusive – for example, quite a few ransomware gangs have been suspected to steal data even if they unlock their victim’s files. In fact, many have turned to leveraging this as a way to secure a ransom by penalizing those that do not comply with very public leaking of their information. Once an attacker gains access to your database, there is nothing stopping them from doing what they will with the contents other than their discretion.

phishing-mfa-password-security-cybersecurity-authentication-permission

Working from Home Can Expand Your Attack Surface

COVID-19 has prompted an unprecedented shift to remote work, and with it a parallel surge of phishing targeting employees working from home for the first time ever. Traditional IT teams lack the oversight (and often the expertise) to carefully watch over every newly distributed user endpoint within their networks. The new normal has broadened attack surfaces across multiple locations, compounded by even greater bad security practices like giving personal devices access to your business data.

MFA Adds an Extra Layer of Cybersecurity for Human Error

Whether human error, ignorance or negligence, as people your network users are bound to make at least one mistake sooner or later. MFA provides a cushion against a fault or oversight that could potentially expose you to all manner of cyber threats delivered via phishing attack.

The world is increasingly migrating to cloud-hosted systems from analog ones, and as technology goes through digital transformation, so too must procedure. Hackers know all too well how to exploit the burden of proof required in SFA accounts and have proven how they can go with one password. Multi-factor authentication provides the extra layer that makes the difference in stopping a cyber attack.

Add Multi-Factor Authentication to Your Security Line-up

A modern cybersecurity strategy should provide a defense in depth for combating the simple but effective techniques cybercriminals employ, like phishing. Discover how to cybersecure your distributed endpoints – especially during COVID-19 – with MFA provided by SWK Technologies.

Download our whitepaper here to learn more about Securing Remote Access across your business network infrastructure.

DUO remote access multi-factor authentication MFA
1
DOWNLOAD WHITE PAPER
First Name
Last Name
Titleyour full name
PhonePhone Number
Companyyour full name
Previous
Next
FormCraft - WordPress form builder