article thumbnail

Defeating Phishing-Resistant Multifactor Authentication

Schneier on Security

CISA is now pushing phishing-resistant multifactor authentication. Roger Grimes has an excellent post reminding everyone that “phishing-resistant” is not “phishing proof,” and that everyone needs to stop pretending otherwise. His list of different attacks is particularly useful.

article thumbnail

How to Prevent Phishing Attacks with Multi-Factor Authentication

Tech Republic Security

Learn how to protect yourself and your sensitive information from phishing attacks by implementing multi-factor authentication.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers steal Windows NTLM authentication hashes in phishing attacks

Bleeping Computer

The hacking group known as TA577 has recently shifted tactics by using phishing emails to steal NT LAN Manager (NTLM) authentication hashes to perform account hijacks. [.]

article thumbnail

Man-in-the-Middle Phishing Attack

Schneier on Security

Here’s a phishing campaign that uses a man-in-the-middle attack to defeat multi-factor authentication: Microsoft observed a campaign that inserted an attacker-controlled proxy site between the account users and the work server they attempted to log into.

Phishing 306
article thumbnail

Axiad and Okta Partner to Revolutionize Authentication with Phishing Resistant MFA

Security Boulevard

The post Axiad and Okta Partner to Revolutionize Authentication with Phishing Resistant MFA appeared first on Axiad. The post Axiad and Okta Partner to Revolutionize Authentication with Phishing Resistant MFA appeared first on Security Boulevard. Malicious actors can.

article thumbnail

Protecting Against Attacks on NTLM Authentication

Security Boulevard

Just a few days earlier, threat researchers at Proofpoint reported a phishing campaign by the well-known threat group TA577 that targets Windows NT LAN Manager (NTLM) authentication information. The post Protecting Against Attacks on NTLM Authentication appeared first on Security Boulevard. The fallout remains unknown.

article thumbnail

HYPR and Microsoft Partner on Entra ID External Authentication Methods

Security Boulevard

Last week, Microsoft announced the public preview of external authentication methods (EAM) for Entra ID. As a close partner, HYPR has worked extensively with Microsoft on the new offering and we are excited to be one of the first external authentication method integrations.