What type of attacks does Multi-Factor Authentication prevent?

How MFA helps prevent common cyberattacks

Multi-Factor Authentication (MFA) can help prevent some of the most common and successful types of cyberattacks, including:

  • Phishing
  • Spear Phishing
  • Keyloggers
  • Credential stuffing
  • Brute force and reverse brute force attacks
  • Man-in-the-middle (MITM) attacks

How does MFA help prevent security breaches?

To understand how MFA helps prevent security breaches, let's first review how these types of cyberattacks work:

Phishing

  • How it works: The attacker uses a list of phone numbers or email addresses and delivers a message with a compelling call to action. (For example, the user may be told that he or she needs to log in and verify transactions.) Usually, it sends users to a fake website where the users provide their username and password.

Spear phishing

  • How it works: The attacker targets a small group of individuals with well-crafted, believable messages that are relevant to the target group, often using personalized content (such as the user's name or a recent user action or event). Like phishing, it uses calls to action that get users to provide their credentials.

Keylogger

  • How it works: The attacker installs a program (often via a virus) that captures every keystroke on the user's computer, including sites visited, usernames, passwords, answers to security questions, and more.

Credential stuffing

  • How it works: The attacker takes advantage of the fact that users often use the same username and password on multiple accounts by attempting to use stolen credential pairs to gain access to many different sites and apps.

Brute force and reverse brute force attacks

  • How it works: The attacker uses a program to generate possible usernames/passwords and to try and gain access with them. (Dictionary attacks are a type of brute force attack.) Or the attacker tries the most commonly used passwords (like Password123) on many different accounts.

Man-in-the-middle (MITM) attacks

  • How it works: The attacker's program inserts itself into the interaction between a user and an app (for instance, by impersonating a public Wi-Fi). The program then gathers the login credentials that the user enters(or even hijacks the session token.

How MFA combats common cyberattacks

Multi-Factor Authentication works to thwart cybercriminals by requiring additional information or credentials from the user. A phishing attack may garner a user’s credentials, but it won’t provide the hacker with a fingerprint, for instance, or the answer to a personal security question.

Similarly, MFA can combat more sophisticated attacks, such as MITM, by adding an extra layer of security. Even if the hacker or program inserts itself and captures the information that the user enters, the IT administrator can set up MFA to require that the user supply credentials from a different device or channel. Push-based authenticators are extremely well suited to provide a secure mechanism with minimal user inconvenience.

For example, let’s say that the user is logging in from her laptop, which has been compromised by a MITM program. But UCSC has set up MFA and, to complete her login, the user must use enter a passcode generated by Duo Security in addition to her CruzID and Gold password. Since the MITM hacker doesn’t have access to the passcode, the breach is prevented.

MFA doesn’t stop all types of attacks, and it doesn’t guarantee security. But it does add additional layers of authentication that make cyberattacks more difficult.