Multi-Factor Authentication: Hackers just give up

B2B Cyber ​​Security ShortNews

Share post

A Europol report shows that multi-factor authentication (MFA) can effectively fend off cyberattacks. In this specific case, given the high hurdles imposed by MFA, the hackers simply gave up their ransomware attack.

A simple measure prevented a ransomware attack: Because the targeted victim had protected their systems with multi-factor authentication (MFA), the attackers apparently decided that their plan would be too complex to implement and simply gave up. This was reported by investigators from Europol at an event to mark the sixth anniversary of Europol's "No More Ransom" initiative. The authority had been able to follow the attempted attack during their investigations. And it's not the first time cybercriminals have dropped the attack and moved on to the next potential victim when faced with an MFA.

MFA hurdle is good but not insurmountable

This clearly shows how effective an MFA can be in defending against cyber attacks. Even with the right password, the hackers cannot easily gain access to their victims' systems because a second security factor is required to log in. In addition, the targeted victim receives a message about the unauthorized log-in attempt - be it via an app, an SMS or an e-mail - and is thus warned. In this way, appropriate security mechanisms can be set in motion at an early stage and hackers can be prevented from penetrating the system. However: with permanent MFA requests to users, these were overloaded as a trick by cyber gangsters and they released access. Therefore, an MFA hurdle is very good, but unfortunately not completely insurmountable.

Multi-factor authentication is still a must

For companies and authorities, but also for private individuals, this means that the second factor should be used wherever possible. This simple measure alone, which also means little additional effort for the user, already considerably reduces the risk of becoming a victim of cybercriminals. The MFA is therefore one of the most important protective measures recommended by Europol and security experts. As well as the regular execution of backups, which should be kept separate from the Internet, and the rapid import of security updates in order to close known security gaps in a timely manner. At the same time, it makes sense to train all employees and users in security awareness in order to sensitize them to the dangers of cybercrime.

More at 8com.de

 


About 8com

The 8com Cyber ​​Defense Center effectively protects the digital infrastructures of 8coms customers from cyber attacks. It includes security information and event management (SIEM), vulnerability management and professional penetration tests. It also offers the setup and integration of an Information Security Management System (ISMS) including certification according to current standards. Awareness measures, security training and incident response management round off the offer.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more