Thursday, April 25, 2024
Social icon element need JNews Essential plugin to be activated.

CertiK says SMS is the ‘most vulnerable’ form of 2FA in use

Related articles

[ad_1]

Utilizing SMS as a type of two-factor authentication has all the time been fashionable amongst crypto fans. In any case, many customers are already buying and selling their cryptos or managing social pages on their telephones, so why not merely use SMS to confirm when accessing delicate monetary content material?

Sadly, con artists have recently caught on to exploiting the wealth buried underneath this layer of safety through SIM-swapping, or the method of rerouting an individual’s SIM card to a cellphone that’s in possession of a hacker. In lots of jurisdictions worldwide, telecom workers will not ask for presidency ID, facial identification, or social safety numbers to deal with a easy porting request.

Mixed with a fast seek for publicly obtainable private data (fairly widespread for Web3 stakeholders) and easy-to-guess restoration questions, impersonators can shortly port an account’s SMS 2FA to their cellphone and start utilizing it for nefarious means. Earlier this yr, many crypto Youtubers fell sufferer to a SIM-swap assault the place hackers posted scam videos on their channel with text directing viewers to send money to the hacker’s wallet. In June, Solana nonfungible token (NFT) project Duppies had its official Twitter account breached via a SIM-Swap with hackers tweeting links to a fake stealth mint.

I regard to this matter, Cointelegraph spoke with CertiK’s security expert Jesse Leclere. Known as a leader in the blockchain security space, CertiK has helped over 3,600 projects secure $360 billion worth of digital assets and detected over 66,000 vulnerabilities since 2018. Here’s what Leclere had to say:

“SMS 2FA is better than nothing, but it is the most vulnerable form of 2FA currently in use. Its appeal comes from its ease of use: Most people are either on their phone or have it close at hand when they’re logging in to online platforms. But its vulnerability to SIM card swaps cannot be underestimated.”

Leclerc explained that dedicated authenticator apps, such as Google Authenticator, Authy or Duo, offer nearly all the convenience of SMS 2FA while removing the risk of SIM-swapping. When asked if virtual or eSIM cards can hedge away the risk of SIM-swap-related phishing attacks, for Leclerc, the answer is a clear no:

“One has to keep in mind that SIM-swap attacks rely on identity fraud and social engineering. If a bad actor can trick an employee at a telecom firm into thinking that they are the legitimate owner of a number attached to a physical SIM, they can do so for an eSIM as well.

Though it is possible to deter such attacks by locking the SIM card to one’s phone (Telecom companies can also unlock phones), Leclere nevertheless points to the gold standard of using physical security keys. “These keys plug into your computer’s USB port, and some are near-field communication (NFC) enabled for easier use with mobile devices,” explaine Leclere. “An attacker would need to not only know your password but physically take possession of this key in order to get into your account.”

Leclere pointed out that after mandating the use of security keys for employees in 2017, Google has experienced zero successful phishing attacks. “However, they’re so effective that if you lose the one key that is tied to your account, you will most likely not be able to regain access to it. Keeping multiple keys in safe locations is important,” he added.

Finally, Leclere said that in addition to using an authenticator app or a security key, a good password manager makes it easy to create strong passwords without reusing them across multiple sites. “A strong, unique password paired with non-SMS 2FA is the best form of account security,” he stated.