Security News > 2022 > August > How a business email compromise attack exploited Microsoft’s multi-factor authentication

How a business email compromise attack exploited Microsoft’s multi-factor authentication
2022-08-25 20:06

To protect the victim's account, the organization had implemented Microsoft MFA through the Microsoft Authenticator app, which should have stopped any use of stolen credentials.

Microsoft MFA doesn't always require a second form of authentication.

The report cited two examples in which a decision by Microsoft MFA not to require the second form of authentication can be problematic.

Microsoft doesn't require a second form of authentication when accessing and changing user authentication methods in the Security Info section of the account profile.

Tips for preventing AiTM attacks that exploit MFA. In a statement sent to TechRepublic, a Microsoft spokesperson also offered recommendations on how to stop AiTM attacks that can exploit multi-factor authentication.

Allow Microsoft Authenticator to be installed only through a Mobile Application Management or Mobile Device Management control set through Microsoft Intune.


News URL

https://www.techrepublic.com/article/email-attack-exploits-microsoft-mfa/