{"id":5456,"date":"2022-09-22T21:23:45","date_gmt":"2022-09-22T19:23:45","guid":{"rendered":"https:\/\/jeffreyappel.nl\/?p=5456"},"modified":"2023-07-27T23:14:43","modified_gmt":"2023-07-27T21:14:43","slug":"how-to-prevent-mfa-fatigue-and-learn-from-the-uber-breach-for-additional-protection","status":"publish","type":"post","link":"https:\/\/jeffreyappel.nl\/how-to-prevent-mfa-fatigue-and-learn-from-the-uber-breach-for-additional-protection\/","title":{"rendered":"How to mitigate MFA fatigue and learn from the Uber breach for additional protection"},"content":{"rendered":"\n

Hackers are more frequently using social engineering attacks to gain access to corporate credentials and breach large networks. With the rise of more default protection with the use of multi-factor authentication the MFA Fatigue technique is rising. <\/p>\n\n\n\n

In the past months, multiple large enterprises are breached – in all cases the attacks start with social engineering and stolen\/ captured employee login credentials to access VPNs and the internal network. <\/p>\n\n\n\n

Note: Blog is written based on Microsoft technology – no other toolings\/ products are evaluated outside the Microsoft product stack. All is written based on my own opinion. <\/p>\n\n\n\n

Blog information:
<\/strong>
<\/strong>Blog published: September 22, 2022
Blog latest updated: September 22, 2022<\/td><\/tr><\/tbody><\/table><\/figure>\n\n\n\n

Attack story timeline<\/h2>\n\n\n\n

Let’s simulate the general attack story with Uber as an example. NOTE: Not all details are shared from the Uber breach. Use Twitter for finding some more screenshots\/ detailed information. Uber is only added as an example. Multiple companies are breached recently using the same technique and steps. MFA fatigue received more notice because of breaches against companies like Uber, Cisco, Twitter, and Okta. <\/p>\n\n\n\n

Step 1: Stolen credentials<\/h2>\n\n\n\n

It all starts with stolen credentials. It is far from difficult to get stolen credentials, which can be collected using phishing attacks, malware, or collected via data breaches. On dark web marketplaces, credentials can be purchased for various types of companies and large enterprises. With some hours of research it is simple to find the resources on the dark web where passwords can be purchased. And yes – also for the larger enterprises. <\/p>\n\n\n\n

Hopefully, all companies are protected at least with MFA which makes the initial abuse a little harder. Currently reading this blog and no MFA configured – please enable it asap and don’t wait before the organization is breached for the first time. Without MFA it is only a matter of time until things go wrong.<\/p>\n\n\n\n

Step 2: MFA bypass\/ Social engineering<\/h2>\n\n\n\n

Companies are currently heavily adopting multi-factor authentication to protect users to access threat actors without any additional verification. Multiple methods are available to bypass multi-factor authentication:<\/p>\n\n\n\n